INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2018/09/22 04:39:34 fuzzer started 2018/09/22 04:39:36 dialing manager at 10.128.0.26:46055 2018/09/22 04:39:36 syscalls: 1 2018/09/22 04:39:36 code coverage: enabled 2018/09/22 04:39:36 comparison tracing: enabled 2018/09/22 04:39:36 setuid sandbox: enabled 2018/09/22 04:39:36 namespace sandbox: enabled 2018/09/22 04:39:36 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/22 04:39:36 fault injection: enabled 2018/09/22 04:39:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/22 04:39:36 net packed injection: enabled 2018/09/22 04:39:36 net device setup: enabled 04:42:27 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"], 0x0) 04:42:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe000000a0010000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) 04:42:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448e0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0}}) 04:42:27 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000100)=@proc, 0xc, &(0x7f0000000440), 0x0, &(0x7f0000000d00), 0x0, 0x40}, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1c, "a8faa227fb94ebb7ae1b78c6c9d01a5fb54e53d8f25628c0fbd103a67a2aef8f480aff7d3bb03625fba83608dbb27114233decf9618c7530eeaa59e2652178dd", "75f7d4de113128e69469322fd9d9248686c6230e94718d148f303e3e84b0cc50"}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x0, 0x4}) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000900)='./file0\x00', &(0x7f0000000500)='reiserfs\x00', 0x0, &(0x7f00000008c0)='\x00') ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000003c0)={0xddb7, 0x0, 0x0, 0x0, 0xfffffffffffff49c}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000280)=""/247) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000380)) 04:42:27 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) 04:42:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)={[{@mode={'mode'}}]}) syzkaller login: [ 211.029193] IPVS: ftp: loaded support on port[0] = 21 [ 211.056029] IPVS: ftp: loaded support on port[0] = 21 [ 211.070475] IPVS: ftp: loaded support on port[0] = 21 [ 211.085659] IPVS: ftp: loaded support on port[0] = 21 [ 211.086977] IPVS: ftp: loaded support on port[0] = 21 [ 211.100120] IPVS: ftp: loaded support on port[0] = 21 [ 213.365366] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.397944] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.412038] device bridge_slave_0 entered promiscuous mode [ 213.428701] ip (5804) used greatest stack depth: 16184 bytes left [ 213.438874] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.445325] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.461347] device bridge_slave_0 entered promiscuous mode [ 213.498982] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.505666] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.534783] device bridge_slave_1 entered promiscuous mode [ 213.549821] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.556221] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.572539] device bridge_slave_0 entered promiscuous mode [ 213.583007] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.598811] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.614680] device bridge_slave_0 entered promiscuous mode [ 213.625079] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.632157] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.640140] device bridge_slave_0 entered promiscuous mode [ 213.649718] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.656595] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.677313] device bridge_slave_0 entered promiscuous mode [ 213.687034] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.694101] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.702005] device bridge_slave_1 entered promiscuous mode [ 213.711737] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.718402] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.725812] device bridge_slave_1 entered promiscuous mode [ 213.746526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.757720] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.769828] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.777669] device bridge_slave_1 entered promiscuous mode [ 213.788877] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.795248] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.805498] device bridge_slave_1 entered promiscuous mode [ 213.819833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.838908] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.858745] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.879623] device bridge_slave_1 entered promiscuous mode [ 213.888619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.897682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.923121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.933069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.948978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.034786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.048544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.057516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.147482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.210155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.244239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.378122] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.401083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.512182] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.529528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.560239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.587903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.649985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.660839] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.678455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.694171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.721509] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.730683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.749199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.779512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.827403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.844333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.854925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.866449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.883256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.908367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.919744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.951606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.968304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.988144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.999552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.025641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.044844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.061196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.068378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.079509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.094638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.172292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.182360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.223179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.237408] team0: Port device team_slave_0 added [ 215.257480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.266775] team0: Port device team_slave_0 added [ 215.390886] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.411622] team0: Port device team_slave_1 added [ 215.433428] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.443432] team0: Port device team_slave_1 added [ 215.483534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.495193] team0: Port device team_slave_0 added [ 215.503493] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.515028] team0: Port device team_slave_0 added [ 215.531588] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.551665] team0: Port device team_slave_0 added [ 215.567155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.595179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.619106] team0: Port device team_slave_1 added [ 215.627482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.652656] team0: Port device team_slave_0 added [ 215.675102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.692145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.718636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.732901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.740462] team0: Port device team_slave_1 added [ 215.745558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.754310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.778952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.796726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.807153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.818827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.826923] team0: Port device team_slave_1 added [ 215.843594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.854155] team0: Port device team_slave_1 added [ 215.862182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.871797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.891381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.906061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.928989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.940364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.948006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.957749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.981199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.990665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.997521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.023545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.044415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.052918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.061497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.076466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.084792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.092758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.100218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.107812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.122755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.130138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.141195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.148845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.156196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.173338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.200037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.218844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.233137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.249211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.258025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.266329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.274491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.282427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.290457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.300815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.312818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.330444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.340358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.354790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.365310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.379229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.399742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.419059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.437127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.452061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.466596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.476058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.493675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.505120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.531890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.542502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.558877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.566757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.618642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.626663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.635511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.643957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.652010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.674575] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.681194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.688128] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.694588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.723086] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.729914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.856122] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.862587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.869289] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.875686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.883408] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.997378] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.003854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.010596] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.016980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.025499] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.032259] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.038677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.045349] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.051799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.062063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.076237] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.082660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.089417] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.095799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.118591] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.152159] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.158594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.165262] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.171695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.228128] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.758524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.766300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.789206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.796460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.814244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.875986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.111279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.228382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.249770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.315491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.338083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.611219] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.665643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.729242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.735436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.750733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.778661] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.809733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.839233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.069333] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.075540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.086113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.241750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.247930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.264141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.301879] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.312341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.331279] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.338334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.345449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.371568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.384149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.397081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.687962] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.759767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.765961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.776930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.849219] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.863891] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.928692] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.346814] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.689008] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:42:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x29, &(0x7f0000000080)=""/23, &(0x7f00000000c0)=0x18) 04:42:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c40)=[{{&(0x7f00000007c0)=@alg, 0x80, &(0x7f0000000bc0)}}], 0x1, 0x0, &(0x7f0000000d40)) 04:42:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") 04:42:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x864) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000180)) getsockname$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001880)=0x14) 04:42:44 executing program 5: clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)) 04:42:44 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) [ 228.099528] tmpfs: Bad mount option &e$XK%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?ΈR~PqHm34Ih!(.x㝟}'s $O,3ZW5> 04:42:44 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffcfd) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0xffffffffffffffe4, 0x2100, 0x0, 0x0) 04:42:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c900000000000000"], 0x1}}, 0x0) [ 228.211142] tmpfs: Bad mount option &e$XK%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?ΈR~PqHm34Ih!(.x㝟}'s $O,3ZW5> 04:42:44 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000200)) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"6e72300100", 0x2301}) 04:42:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000011) inotify_rm_watch(r0, r1) [ 228.563163] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.590062] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 228.599616] device nr0 entered promiscuous mode [ 228.606648] ISOFS: Unable to identify CD-ROM format. [ 228.607465] attempt to access beyond end of device [ 228.617190] loop2: rw=12288, want=8200, limit=20 [ 228.622513] attempt to access beyond end of device [ 228.628160] loop2: rw=12288, want=12296, limit=20 [ 228.635356] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 228.642450] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.649837] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 228.657536] attempt to access beyond end of device [ 228.662762] loop2: rw=12288, want=8200, limit=20 [ 228.667874] attempt to access beyond end of device [ 228.688541] loop2: rw=12288, want=12296, limit=20 [ 228.693538] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 228.708709] ISOFS: Unable to identify CD-ROM format. 04:42:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8040, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x80000001) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000001300)="6e65742f727002000000000000020079eb7118492d4a10e8f49a3fb05c5bcac9d8090ace757e0f4788c804b9385531b618a94b") clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x200000000000005, &(0x7f0000000040)) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000140)="008f5923b04debf8e291680570079d40645b9311666aff02074460ffa9c7c903c832dcaf4e5969a1d8aa7ca808928ebdda7f7bd6f99301f534d8ca759c3808f774f2c5d6d8b903fcaa54bb45b1a6fad85c8aaa0b351ca51b3813e24a5a17b0d2d8775e39c2c06efb2ff1e47f6a545bc0f09282", 0x73) fstat(r0, &(0x7f0000000500)) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getgroups(0x2, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@dev, @in=@dev}}, {{@in=@remote}}}, &(0x7f0000000b00)=0xe8) getgid() getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000001080)=0xe8) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001940)={{{@in6=@local, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001a40)=0xe8) 04:42:45 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000800)="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", 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000480)='./file0/file0\x00', 0x6, 0x1, &(0x7f0000000bc0)=[{&(0x7f0000000b00), 0x0, 0x5}], 0x100040, &(0x7f0000000a80)='/system+{\x00') r3 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) flistxattr(r3, &(0x7f0000000500)=""/186, 0xba) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000200)=""/229) close(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x6, 0xfa00, {0x0, &(0x7f00000003c0), 0x0, 0xb}}, 0x20) 04:42:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="0f01cab805000000b90e0000000f01d90f229fc4c27d162166baf80cb818288e81ef66bafc0cb000eec4e1997d38440f20c0350c000000440f22c0ea000000000400f20f2ba306000000f4", 0x4b}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:42:45 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x12c]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1, &(0x7f0000000000)}, 0x20008844) [ 228.780733] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.787797] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x4, 0x1]) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x7d, 0x0) fcntl$setstatus(r1, 0x4, 0x43fff) [ 228.843412] attempt to access beyond end of device [ 228.859775] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 228.890277] hrtimer: interrupt took 33599 ns [ 228.900397] loop2: rw=12288, want=8200, limit=20 [ 228.943799] attempt to access beyond end of device 04:42:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x6e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000016c0)) pivot_root(&(0x7f0000000380)='./file0/file1\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)=ANY=[]) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000240)='./file0/file1\x00', 0x7, 0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002980)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000400)='teql0\x00') getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000001200)) [ 228.965555] loop2: rw=12288, want=12296, limit=20 04:42:45 executing program 0: msgget(0x0, 0xfffffffffffffffc) [ 229.001656] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:45 executing program 3: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0xc6e2}], 0x2) [ 229.073020] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 229.109419] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:45 executing program 1: prctl$intptr(0x1d, 0xfffffffffffff3ae) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) [ 229.143382] attempt to access beyond end of device [ 229.167543] loop2: rw=12288, want=8200, limit=20 04:42:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') readv(r1, &(0x7f00000003c0)=[{&(0x7f0000242000)=""/2560, 0xa27}], 0x100000000000009c) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1) [ 229.201694] attempt to access beyond end of device [ 229.237250] loop2: rw=12288, want=12296, limit=20 [ 229.273935] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 04:42:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000005fc0), 0x7d, 0x0) fcntl$setstatus(r0, 0x4, 0x43fff) 04:42:45 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) listen(r0, 0x0) accept$unix(r0, &(0x7f0000000380)=@abs, &(0x7f00000003c0)=0x8) shutdown(r0, 0x2) 04:42:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 04:42:45 executing program 1: [ 229.399881] hfs: can't find a HFS filesystem on dev loop4 [ 229.430478] netlink: 'syz-executor3': attribute type 16 has an invalid length. 04:42:45 executing program 3: 04:42:45 executing program 4: 04:42:45 executing program 5: 04:42:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200), 0xc) getsockname(r0, &(0x7f0000001580)=@xdp, &(0x7f0000001600)=0x80) [ 229.626103] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:45 executing program 3: prctl$intptr(0x1d, 0xfffffffffffff13d) prctl$getreaper(0x40400000000001e, &(0x7f0000000200)) 04:42:45 executing program 5: 04:42:46 executing program 0: 04:42:46 executing program 4: [ 229.728376] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:46 executing program 5: [ 229.827759] attempt to access beyond end of device [ 229.836980] loop2: rw=12288, want=8200, limit=20 [ 229.843233] attempt to access beyond end of device [ 229.859674] loop2: rw=12288, want=12296, limit=20 [ 229.874668] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 229.881376] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 229.888748] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 229.947769] attempt to access beyond end of device [ 229.978440] loop2: rw=12288, want=8200, limit=20 [ 229.985818] attempt to access beyond end of device [ 229.991238] loop2: rw=12288, want=12296, limit=20 [ 229.996972] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:46 executing program 3: 04:42:46 executing program 0: 04:42:46 executing program 1: 04:42:46 executing program 4: 04:42:46 executing program 5: 04:42:46 executing program 4: 04:42:46 executing program 5: 04:42:46 executing program 1: 04:42:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x227b, &(0x7f0000000240)) 04:42:46 executing program 3: [ 230.211099] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:46 executing program 4: [ 230.267852] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 230.292626] attempt to access beyond end of device [ 230.299202] loop2: rw=12288, want=8200, limit=20 [ 230.313087] attempt to access beyond end of device [ 230.334458] loop2: rw=12288, want=12296, limit=20 [ 230.371550] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 230.398393] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.409277] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 230.418683] attempt to access beyond end of device [ 230.424042] loop2: rw=12288, want=8200, limit=20 [ 230.430236] attempt to access beyond end of device [ 230.435323] loop2: rw=12288, want=12296, limit=20 [ 230.445592] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:46 executing program 0: 04:42:46 executing program 5: 04:42:46 executing program 3: 04:42:46 executing program 1: 04:42:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:46 executing program 4: 04:42:46 executing program 5: 04:42:46 executing program 0: 04:42:46 executing program 1: 04:42:46 executing program 4: 04:42:46 executing program 3: 04:42:47 executing program 5: 04:42:47 executing program 4: [ 230.698810] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.731593] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:47 executing program 3: [ 230.766297] attempt to access beyond end of device 04:42:47 executing program 1: [ 230.798018] loop2: rw=12288, want=8200, limit=20 04:42:47 executing program 0: [ 230.837772] attempt to access beyond end of device [ 230.877874] loop2: rw=12288, want=12296, limit=20 [ 230.908657] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 230.943689] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.958315] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 230.976965] attempt to access beyond end of device [ 231.000262] loop2: rw=12288, want=8200, limit=20 [ 231.005195] attempt to access beyond end of device [ 231.010732] loop2: rw=12288, want=12296, limit=20 [ 231.015589] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:47 executing program 3: 04:42:47 executing program 4: 04:42:47 executing program 5: 04:42:47 executing program 1: 04:42:47 executing program 0: 04:42:47 executing program 0: 04:42:47 executing program 1: 04:42:47 executing program 3: 04:42:47 executing program 5: 04:42:47 executing program 4: [ 231.146205] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.160524] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 231.211181] attempt to access beyond end of device [ 231.235570] loop2: rw=12288, want=8200, limit=20 04:42:47 executing program 1: [ 231.273557] attempt to access beyond end of device [ 231.311145] loop2: rw=12288, want=12296, limit=20 [ 231.324072] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 231.351971] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.380859] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 231.397572] attempt to access beyond end of device [ 231.405875] loop2: rw=12288, want=8200, limit=20 [ 231.412165] attempt to access beyond end of device [ 231.424218] loop2: rw=12288, want=12296, limit=20 [ 231.429758] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:47 executing program 4: r0 = socket(0x1000100000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) write$input_event(0xffffffffffffffff, &(0x7f0000000100)={{0x0, 0x7530}}, 0x18) 04:42:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200), 0xc) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x0, @link_local}) 04:42:47 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0xff08) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) 04:42:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(r1, r2, 0x0, 0x4) 04:42:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in=@local}}, {{}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x9) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000a670000300000000000000"], 0x14}}, 0x0) 04:42:47 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x400000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000100)=0x9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0xaea3, &(0x7f0000002300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 04:42:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0x27b, &(0x7f0000000040)={&(0x7f0000000080)={0xfffffffffffffe8a, 0x21, 0x11d, 0x0, 0x0, {0x4801}}, 0x18}}, 0x0) 04:42:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x8, &(0x7f0000000080)) clock_nanosleep(0x80000000000, 0x1, 0xfffffffffffffffd, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000200)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) 04:42:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8000, 0x101000) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000100)={0x2, 0xf8b, &(0x7f0000000340)="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", &(0x7f0000000240)="492546d161537737296ed1054fc4b112630217e9df637a21e1a2a56455f9bed823ee6d463bbae503ca0f4326abe7c2dd2a3bb0a2a30ae6ac17d779aa8eb4e46e2cae6cbed85ae8eecf78906f216fd491ef8889ad81cbeee49b1cd7195105e72e6a76b1450c18e549a96f1decb104b1a622a7eafd46ed84774c6fea0792ed157cc9595a26977ad9c9c7b08307b6c83d5a1d0fd7fd02cf5ab29cfd4bb6bb8d547545eb4d2547631b4ad98f1791ad0323a151150f3f3349", 0x1000, 0xb6}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file1\x00', 0xff0f, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x6}], 0x1, &(0x7f0000000200)={[{@noflushoncommit='noflushoncommit'}, {@nospace_cache='nospace_cache'}]}) [ 231.578933] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.601458] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x2, 0x7, 0xecc, 0xff, "3f19d11069eb07087ba62f20a92f3571cdd0e92e215914fc75b4f4ac88dd988a08ce13df52336e6d99b04965b485b1b7a2149a66e18389317146a7283dfec4", 0x37}, 0x60) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') [ 231.667491] attempt to access beyond end of device [ 231.684791] loop2: rw=12288, want=8200, limit=20 [ 231.711711] attempt to access beyond end of device 04:42:48 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x101540, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x8001, 0x7, 0x200, 0x8000, 0xffffffff80000000, 0x0, 0x81, 0x9dfc30e, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x1}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000140)=[@enter_looper, @register_looper], 0x0, 0x0, &(0x7f0000000280)}) [ 231.768333] loop2: rw=12288, want=12296, limit=20 [ 231.784819] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 231.831836] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.853290] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 231.868149] attempt to access beyond end of device [ 231.873591] loop2: rw=12288, want=8200, limit=20 [ 231.904908] attempt to access beyond end of device [ 231.923250] loop2: rw=12288, want=12296, limit=20 [ 231.935376] binder: 7486:7487 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 231.938354] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 231.963813] binder: 7486:7490 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 04:42:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000000814001fc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000040)={0x0, 0x53ff}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000007000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f01cb0f2d627864f0313b660f63c52e0fc72936f20f38f04aea360f23d40f21c066b9dc0100000f32df5dcf"}], 0x1, 0x2, &(0x7f00000000c0)=[@flags={0x3, 0x10}, @cstype3={0x5, 0xe}], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000008c0)={{0x9e2, 0x5}, 0x2}, 0x10) sendmsg$nfc_llcp(r5, &(0x7f0000000880)={&(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x2, 0x5, "6ac0355074d41a1648bb33451a352538d1b8f8320b2535a4cf361e8a6832a47007a63b016960f4a08251f68902462886dc935fdfe034956460c7348b845dc9", 0x2b}, 0x60, &(0x7f0000000740)=[{&(0x7f0000000080)="72de931a07739509ed82be0df4ada6ccc4617146813ae8cba0", 0x19}, {&(0x7f0000000100)="a2594f5f63a27ff513228bc352b22b8083b41c888cb613f38d62fe28336f9c76d1b9bbfd2101188c5cb76a2c15f05dd29a339e9f98ba06", 0x37}, {&(0x7f00000002c0)="be1e4133dd2818c8031ea9e0afb18a2de05a18cdc806f6ad2055fb157620977e0ce35731bdd4c59f22ebd11d1760dc4f69f4dd2daecbadc328999c88c9003e98834e133887130661b3f196efc51398349729ab243771e5b3c0bb9c1f34ecd48b92fd7c80b8ac95a81537ad00562ee0378e64616d61a2ab39910d7edfffadd40f80f2156c989f630c61979a7b45ebb810f2f1b36753d2d6d1aacfbb61b9eb968fe5502b6c417f01afa7a9efb04a899b179ad8f325729bdeda8c67880583d73f9bbddb5c9650c219540bd45dc97bcf3db61561686971382fd0de291da4c29a7a5ccb89ab3d3c82e5059cc64636", 0xec}, {&(0x7f00000003c0)="c8454eeb3120e764f90fa6801f8f3c04d768b8900b732b4dab548c65aaae7c6ae08f84a87f3ba13051fb5f88d53408d0d42daa8608837ac097b9cf4d880eed4d8ab2fd56059d961c17f4ad234947ca627ebef199e3e48a14ce2f233a919cbc4ecad3b318d7088741822abd5c7f12e91e", 0x70}, {&(0x7f0000000440)="e71238d12d3120084bd578080b54302c508b162c7b92ffcf22d1230822516161c4744e80224656be9ff3b882e466b46db1a5112d5485f06bdaf1deb484faaf6f9e6d33935e4873684eb836db183689b9814c4fae83e419e6117e9ab449d0670ead0d3cba56111fa79cae3d548f38cdc801913a1ff837df7407013a837579b77ec25c0af48a265ae06f452a9e2eda3cabbe40a29d491a90212310ddd1a50fe0ed0c97de4dd44d128184143a96af9ae1553a4f1967d9f47818eed6f130b752ac30fd2fb6defa7fb1", 0xc7}, {&(0x7f0000000540)="cb472a5b977f5db1", 0x8}, {&(0x7f0000000580)="dc204685617c9c4f4bb2e56df27b6e50d71415af3cd5a381ccabd4e2f6b67fbdb26dc7de41139da80de814e7f5ff", 0x2e}, {&(0x7f00000005c0)="a0d49e0c309c17ffb44094af182e7e4e871b1dc1f60f871737885d0e5fdbcc9d7ed0ec3a31ff588c453e8e7240fb434bdff24668f4f71a68b4c8a539b9188f0876875ba0", 0x44}, {&(0x7f0000000640)="1c245b94d5df19461f030f8883a40b66ab33053a39f8e456991bc6e767ad7aebd734c87b0eb0e7f3e81f9e869c5b1263102be3359a319d2c5acf79f04dedf293676a6be5152ee0c635f515422930c02e132a681800c0a44df0c380d16d9a79e83fe7d3137e32bd2860b49b8707ec79316c763eec8b1133bce4c8d5e26aa62fe6ccb4149a6f68e5afd9a9ce03c4a345a4f5e542bd99336e0ccba3677d9a1dec6495999e178dd9e067607e95353e78da7be9843cdf5622032b113fd3728dbe7e7d3891919323972f724ba429a9d214007045a93a49182ad8c6371dd4a42cae439939158d8dfba47cf2c0", 0xe9}], 0x9, &(0x7f0000000800)={0x68, 0x104, 0x6ae, "ca736f1a84e32542c1ee1bcd9faec1fa9bbac6d3066d8a23d011e30b6dcca60c4a67284fe5008bb05f97d784915065737756683e970a70cfcc4d39f83dca8fd32d4aa6be923f1f3f78187edd8846c885231cc6aa"}, 0x68, 0xc845}, 0x4000084) 04:42:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1800000022000100000800000003000004000074077680e3"], 0x18}}, 0x0) 04:42:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0x11, 0x80803, 0x38f3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000180)="0c7f9f4b3ebcf4cfca27a37cd442a3e24f3ec35ee3b2792ecee58d281726e5bd9da51e628a8cbb00b84a79ddd0d4b5e1113b9fcad92991d08c917528ff6a828fe1adde305aaca38280155e8ba3b385e77e99b54866ddc3604fd20ad277010de47090ed7f47914f431d0379bdd64ea2764037edac995076e290d06737a2172e298caa0e7ca55fd39726c17e54bd22f5a6d88be11106d0a6aa7d3e3e3d6094ef81cbb8b7fb4668e216fffe01408a55ce737a726b7ddc", &(0x7f0000000240)=""/166}, 0x18) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000000c0)=""/136, &(0x7f0000000440)=""/95, &(0x7f0000000580)=""/128}) 04:42:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r1 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ff5000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000400)=""/248) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64}, 0x18) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/ppp\x00', 0x800, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000002f00)={0x1}, 0x4) [ 232.039491] syz-executor2 (7453) used greatest stack depth: 15992 bytes left [ 232.108712] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 232.143637] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x87}, {0x16, 0x80}]}) r2 = dup(0xffffffffffffff9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='self\x00', r2}, 0x10) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x9}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x6, 0x4) r3 = socket(0xa, 0x4802, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) write(r3, &(0x7f0000000640)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b0025000000", 0xfffffffffffffddc) 04:42:48 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x1000000000002, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/123, 0x7b, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36", 0x2a, 0x0, &(0x7f0000000040)={0x1000000000, 0x989680}) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5ffc) [ 232.168018] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 232.199660] attempt to access beyond end of device 04:42:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x2000400) tee(r0, r0, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffd75) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x2}, 0x4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0x101000, 0x12000}) socket$inet6(0xa, 0x0, 0x24f6) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x9, 0x4, 0x1}) [ 232.218081] loop2: rw=12288, want=8200, limit=20 [ 232.267700] attempt to access beyond end of device 04:42:48 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140), 0x14) close(0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040), &(0x7f0000000240)='u', 0x1, r0) r2 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000752ffb), &(0x7f0000000a00)="b3", 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r2, r1}, &(0x7f0000a53ffb)=""/5, 0xfffffffffffffe01, &(0x7f0000c61fc8)={&(0x7f00000000c0)={'crct10dif-generic\x00'}}) [ 232.299260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 232.313155] loop2: rw=12288, want=12296, limit=20 [ 232.328977] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() socketpair(0x1b, 0x803, 0x53d, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) sched_setscheduler(r1, 0xfffffffffffffffc, &(0x7f0000000280)=0x1000000) ptrace$getregs(0xe, r1, 0x3, &(0x7f0000000140)=""/213) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x1fe00000}], 0x1c) [ 232.349422] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.379158] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2000040000101, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$TIOCSBRK(r1, 0x40044590) r2 = accept4$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x0) pread64(r2, &(0x7f0000000180)=""/254, 0xfe, 0x0) [ 232.398031] attempt to access beyond end of device [ 232.411601] loop2: rw=12288, want=8200, limit=20 [ 232.422090] attempt to access beyond end of device [ 232.439061] loop2: rw=12288, want=12296, limit=20 04:42:48 executing program 4: r0 = socket$kcm(0xa, 0x4000000006, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$RTC_AIE_OFF(r1, 0x7002) acct(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) [ 232.457795] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:48 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) dup3(r0, r4, 0x0) 04:42:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff40000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x204400, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="86b8d9cd177b13e1327a4efdcc0513f718983216ab2d31c521d8304f540f9f1be8358a02271c5cffa038669783047d9102855522b14cb247082e730e39ba2dfd26601000019dbad24e06877f9892648feeb182513deba2930954107bbec94cf57114096e480b281173bf4f8d2496c88f76b33c7a2ae48184218d024f48cb3d593fbc25d3a2ce7c420f1825b202d4ef20143d6dfcd164cb43b117947583e0", 0x9e}, {&(0x7f00000001c0)="98752f311d40c4b7254e41", 0xb}, {&(0x7f0000000200)="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", 0xfb}, {&(0x7f0000000740)="adc392945ce398e044180dbbdb0a4f3d487ac44e40ceb2426d761d9755a4b63075f9cccc07f622295f9aa306d7671fcc7f5f5b90656d28f6e314518a965b061dd09e8e52ba9aea435a0b2c273af926a196bab6562587c83c55c935da2dcc2fb52261eafd43d8f7a8fe04307c98278fa52bc4ff8691af45370e213f5d491ad18ad0c5ec65d134a660fc87ef2ab3903487ae8883bee3a30a33d78bc9f489c8b6367cccba918e7fbae6301915cc544a4c289b826f488a1b4dbd3ba148e26186f53bb4e1bb437877b193ea927d05a49eeed338fba943dc6dc61995366fa91a9b4b5b7147ca055e9d9e41e47387e6b3baff01f7868170770413e0cbf00266fd64f762e46c8fc087c4083d70079a4ecef3ce5e64a335a79dca2ca409558ccc0b692fe606d7f1788abaf997c3f297aa99a5ec826dcf3889f1da99f0a5a1a9bc2b8a6af4bb9f7399fe613e8cc227c6691e0cdfe7661fa926c7e9cc07831ec351757c980d9c15899763a38aec2120d9ec2d671a70f97f5e5975a67d7be545d5e3f3721b6f98bc435f6784a5880ccd4ead2891c90f833c57c92f8b799a92b03e35462e25ca84d1308d02aaedfd34d21bb0b38622a8a6edb2aacca3639bca1d9e3887a711aee213753786ffd25c2dc18d9ef9445eb58f04777d412fa854c25ea29932b5cc94d69515d4e3054b8a9ea9f639a08a06a0724dd5f57d437468401c1d47927811e3ea8637cfa6b92cd3f633038c8f3304e1068fb2f0c6ed7dd6999d7be9e8928bae1f72f5a0479b0463727a099094625de5ae85e06c6580ec25167c324370e16f75de7e363d9b34ecb6a406178e1bfc0a4695c9a5e664502fb21dbce43e79b3248cabf8b4050a5fc9102090da9f5cc5b9e0886163c96616e5f8623eb72f91e4979069c54b654f97cfdd16894cac4b133e9bcef34ca8cc8f7a899d5d58e4092faf99ad118e11631acfd3a5bed8782f6dcfbb853b275515cae743c669ad497de33b450991ebf682c34c62a0fb9a3660174d3d72e19a07e7cb37e07e6c1ed7b8cbcf2f7b7c6a49b2e790a4dcb289552a663d7a1c5954f978ee382315689d800257c0836d2cde64743829a48156e87192dea1ac655acec2ebf47768753f166413846fb9c2c2d22b677780676817a21f87d666c3a9c9b6d20e0db49a99e223232bdfbdce2d798b3f0a03c1d1999e63e6fe6fe267fb5fefad41ae14b7a7a76d14f3125fefb224892cab6c8e9fbab70bb33148118830e0a052d03704d266ad5ce6088cabbfb779daee845faea9ebfae951d47d66055fa24e3d40e887757ebf467736b507fa3b418d4b0a0b1b3cb064c776f0e81615b9563856fa2f2152f269104ef4c77b6cd00ed38bf9a0b70963a056dbb0975434c467ea609c003f31a875df8ea97c86e6fab541018b8d5444aecc19476982da526bd34599d52b8222551ae7cf844f30c24b4ce756a465eb6cf531195106240067701fd6ab08d8d3f4c2208e7019a48d83c0db9255c2bd51a42a03dd10a9713afebd3a3f145a10cc43c60bb1d4d5546a3c59bf9d9ad859975343901cc4ae327f301c026e09827f6b01edb6e5f55e0f53cdee332f96666e820bebaa33fc48f8f3657e65144f1a2942273c35a0f346bcf630fb2580e7edd49b774c703ef04865715a4598e63f6f7185c4251e3e593243f3458395dfe9722c9f2c7c964e617440fb9dc4e028f19b39be38f995a2412a1575c10e6e5c43b6c34042e2cd086d14aea703cd34d839a2de991a481bcfe7c04827befa10cd39f76cdd55bbf4212aa1e81755da465e0e910616f2a106b12376181b8764f9e4a9b4a4ff28e12e93173d530bb6fd73a2fc218ba8b2d6a37a9634426909f85b15596e543b74f05c57ef8767e2ff655ae37921fa9dcf1049da96db78a1b67b2784f2fbeab4a8f54f60db3b13ce8795adb81689117cadbce1111e1c6eb5ed5dfb67e341ab23ed58d62878d4ffbcb927bdf51a8bddd7f74b020f4781b7b1b62751907cc79a90ab3fdf5528caac80a0fab1f88ef5a26f355970946acf06349ed3d0d7f04330421f6388043cc915abefa47342219886e446d3e9aa4273d330aec14d0cd45d29d879ef0449d4893b9da5a1afc02d7aba96a7f03fb310f9c06d5f7da7235d9950888414316ca364264d8660494d0d227ee25c15016c58dfa9e2529767926819ac43c757697da20b8d2ed5dd9c50dfd9d6f6f191f17c88deb9bfdcc5d0ff9c9dd9940c532c7f2b2d89772e70e2bbb25aae85e3eacfea006b0e4ddcb5a75c6e07763e4b9c2a914418b5cb0c89c0c1591d7e0d09c3dd1fe42b6cd51ad47d045c7b747e72ded53218421cd6260c34a66fbc15a0e50de647411c61837c95b912b7d8dc8102fa2812b8b8bbb66ff16765eb8c93dd57b6f0b42a7c35e9da5f984bd1e78df6b2c67535429c4f3650a141d95a70af3230d6487e624b1ce39922d409a9901a92cff107e5f23a6739af14d69d26fd9f5115ae90f88f91806c99cb2196ae021631e2172e2ffc756b1ab3f763e692ce1f15ada2538a9fe7586bd11c4032bf39c1aa5ef26463e099db46a632bf582da1d8e53c5df9aaa7b7804f3c443adf06a31a18d8bf995f903685bd8c109d0aa17a36f3dd2822133f735547713e3e1cb21e370441d80cf98ce88264282313b5ed751e69df524d4d075d343c2f066e6a75fd1ca6ee3856f45d383622d38e777a26e824275416596b675aac25ce81228d15c3f78a904265d6cfa9fe61e8d7783333b276ac924bd5bfed3159723196755961d5413bd3a617ccf03e4bbd7f8818aed4e2643ab293d79351b1523c934c08251b06939c8a06fec1526107d60b5618ef94866812ddd1014e66aaeb1d6000a45364c18d4b91f504b8c23c1120664ac3b08c50714b8a53ab98ff03a90aed84cf542ac3113f7836a68f54b5924710455f62cb461d087e479da6d7b3c98a08f43f93b6577a51d541a6cd33e25525f1ec04675ac039c1081772aa5851a4e53a3434faa4f203bb080e95c57866c1dca8ba8b4b3e31009419424464d935cbd4fb8fb57bcf9ab8e5c049cff059958b0a1acc564d444bf40e37e0b4dfd316f712e7a48d1317ff7d317a81958499f0d1da96b13cd4e8c349db745f2c6541ddf6db168f33e73aaaf0c248bddc19d8a2fd66fbf258ce77dfe34bfeb1c5fcf75c136691fc8c75294960d71987c6efd66e877849c8f278e130a679aa714d40deb4e5846cc468d0c771086a0d06e4b90722605a0fc8668fdff89fe50181aa2f35f825eb80ff96949819462311ff88ee344f3afaab2f5e2ac4d9f64115c1b409da71992b6ae54e08f3e6d9edf9852d90e03eec789edf92669156a890006539355eb44feef11382b36971f11cd836476f20c46b58dd9e1bc7c9c408b05d5b9934acd0d292f8e9ed4b84ffdb5f877da624fdb47c7207bbe8e21da77ff443b9f376a7dae4c84e54ac5cf05e64cdcdd13f451659d4842385af2f8e4ef25a599d94d4f8ee384318d4cdeff21fc88ab38059b84ec3411ffe2945205d5813d014950be4760dde2c6c695ccecc9486d18355a623342e7ee7f40976b25d4e71b5ed72f32d4a829456f96b55083bd9ba36bb10471ce9dd15cd5be4f89c823e1d9bb6e2c6d1eb619491f18422c8652034738b184e9a6d80b5a47398ad6b77fc53f9b6e993da9f878cce46b4557930587681471483076be247a48183d4e38e5bf8b6bffad4943acc5c4d794332f7271ea13986051efc7170d5b639b4c30e03dabc7c6f84cf4772cace59dcacf2458bda0381e704eaedea3f18e3d7574bb992a2075aa624237dd8c73f8466464f9e3997f95436e9872659fc00d5b453bc061d2a1f6de5407b9896ba3e0eb9588053229109fa69ee620d3bb9cbe0fea4200b20f3b4e1cdf7e532ee19983dafb3a414ba153ed319e386657a0217f9f9c2b7a019c1a2bdb1373479392c41668b821c8db1db80ec3682f78c1e1c5d2b08363f3dcc84b42f95e77589fae0b82b5d8ecc32467200655893fc9e74e8c790834a5399a8496b3324511446f681e646a0000dd7b5d8d36c807cd9694927ffd596392d36aad6d121f3955461bb5066b368ea549c5597c605bda3b4dcb69a276b16dfd311efc704a2bb303453f4975c55b5d0495b284afdce7cf8730397acc47a883ad6b61f811b19439c0dc55e836a83c8265f3f9f6b8f01e0d3b504bbc53fdd64f9ace0f5e228f9b96f1fe6dba8ebf1e9370625770f46f8a32db09b5c02131bacd41f49182b42675602230fdd0d4cc3c9ecf0a40bfc523b5f731ce3e76a8b9ff99795c1bc3a0a818d0c5a2d3f5eca664da51fa8ff7e8e708ff17d4ad20db164eb3ab2aadba436d989cb57ef7b575f7500d626325d940f67afefa0c44c3cffb655a2af298b594315fb647773ab521534fae0181f2d2e1aee88cb7448747568db4f16b36b25268dc1df73aa23ecde7ef941eb41680f650c8c313ab23d3ed11ec1986086d6da72327ce883749f3d4a2c19ef38a83932233a8fbb0acaa1d4a93bd0ee623bc1577b43b4b80fd3128b237b0b2fddb4070f9502632dc6a378a7a527ec069d0aee9a97224efbb467f0d01812b82196f0d4ff961caefed76b9156b05f24a6ac460a00348bb67d737423652a5befc89f1aaa231cac296c40ef0e4ff6f0241b15a582461356f96083f0f4aa26eff2e64836cf59b58e406a1433b32a3f347fba0aab3cd21eeb73b10a891305111c6abd6b8ed43ce59f9fc8ecd892a846375e1a20e246261275dc5f95218fdde57aae69fab76a3fc92d5cf881c9f175c34c0ef6b18132e1d0eccc26bd44ae75b6dbf45d6ca46546a513c443d600c93f4909873081290dedc494a274a7c4ad1ef6fc7c506593cd49dbd88b10e421e88805dbaf6343d250829d565fe1cf50c123bbefdbd0fb3af1992be8c43191781d3a8af911445c145edde0b6f5f982275fc90e5990d65a3a5f86619de0f1b0901e8af8842998f4a7df9c0339d8de332b5f28b20614f5ef076e55fe0307aff0760bd02aa4e42a9f56392b3f35efc679054e92b97ab94b7b5444eed61436cc1687acbae90453eb93292cb281af48b08afa0e5c15311db6c130234b18178fa061a6e516192dc93fdcb5a7ff7e4df5a1ecfcb6a0f50a014a0ac5ed43794ed54f7c7808f969857346ffbc73a4494bba6852af0850402999b4165980b06f417bbda30717bc261bc62f101780097c7f9d8f9bc57c209fbf0a5d56b487a1fc2c4491156b11ea1dac511f008f1e268cf0d3ef8758cd3b9d39d5907b62007f9c8cdf2b5518c5368c963ff28467601827ecc738dcb565fbb8843afd86c424c3ea6de830abc06530e7d0f2f15c3115d1b9de85636650ce69b6117361402dda03d793f4e2a9d5ff096383f47730b05fea99b3bb178203022f4b35d4c1dea665ce2ea263b66af2adf3baa58157556aefdb112410eb340658c4cca125e9db6828c2cf30ae201b1b51bfbb3ad7cafdcb3058d7cf940215840b107108f5685987d9c3aca8b93591fa4bac91192617ef8c0c009a72ae583f70222ee95b6bbb7dcf15293389b6ce9c06da4885c0e4a460532b9f9be3f28646b70d29d990d832bee45365a91b478a672e6ec358fed92b3f9dda9a17d88bd9b3a448f664cc164bd66acee853e9e955b979ce9087ac308611ad43d06b68b39c70048d7b1180f4ab96e9ad062beb309d39a5f4ae053fb4bc2794b2e8588de18ff459de5c2d63215785297bf1aa44ee6a854ed8d3446674b63491af78593774c3326af8baf93f54f0b1214a8bd25de44d8f9f3d8c285c7a30d63d834585249ce6ddc9bcbc4d4a7cdc", 0x1000}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100, 0x40000}, 0x80) socketpair$unix(0x1, 0x4000000000000003, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLOCK(r1, &(0x7f0000000500)={0x8, 0x35, 0x1, 0x1}, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000700)=r0, 0x4) sendmsg(r3, &(0x7f0000002b40)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000740)}, 0x0) 04:42:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x1f, 0x200, 0xfffffffffffffffb, 0x5, r1}, &(0x7f0000000100)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000380)={0x81, {{0x2, 0x4e23}}}, 0x88) 04:42:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890f, &(0x7f0000000000)="153febd21f58b5e7623448") r1 = socket(0x1e, 0x801, 0x0) connect$llc(r1, &(0x7f00000000c0)={0x1e, 0x303}, 0x10) [ 232.718716] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.751724] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:49 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') write$P9_RAUTH(r2, &(0x7f00000003c0)={0x14, 0x67, 0x2, {0x0, 0x1, 0x6}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) open(&(0x7f00000000c0)='./file0//ile0\x00', 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8001000000002c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200)=0x1a8b, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x401, 0x4, 0xff, 0x20, r2, 0xfffffffffffffff9}, 0x2c) connect$inet6(r3, &(0x7f00000000c0), 0x1c) sendmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xffef}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00082dbd7000fcdbdf250a000000380002000800060075ffffff08000400070000000800040000000000080006000300000014000100ffffffff00000000000000000000000008000400ff01000020000300080007004e24000014000600ff010000000000000000000000000001"], 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) [ 232.780792] attempt to access beyond end of device [ 232.792918] loop2: rw=12288, want=8200, limit=20 [ 232.798097] attempt to access beyond end of device [ 232.803392] loop2: rw=12288, want=12296, limit=20 [ 232.823961] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:49 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x2}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="0a5cc807") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000006404000001000000b7050000240000006a0a00fe00000000850000003f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x406540) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) [ 232.845906] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.863343] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 232.877925] attempt to access beyond end of device [ 232.883052] loop2: rw=12288, want=8200, limit=20 [ 232.888004] attempt to access beyond end of device 04:42:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b005b70000236b2a5240bb1fc991", 0x11) [ 232.896745] loop2: rw=12288, want=12296, limit=20 [ 232.902976] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:49 executing program 4: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() r2 = socket(0x11, 0x804, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x14, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0)=0x5, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000080)=0x7ff, 0x4) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000180)="6aae50d4", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x488a02, 0x0) [ 233.077056] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.123646] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8040) setsockopt$inet6_int(r0, 0x29, 0x36, &(0x7f0000000180)=0x56, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) connect(r0, &(0x7f00000001c0)=@vsock, 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x8) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4, &(0x7f0000001bc0)}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 233.172703] attempt to access beyond end of device 04:42:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfa0000000000, 0x44101) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0x8}, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) [ 233.201233] loop2: rw=12288, want=8200, limit=20 [ 233.206239] attempt to access beyond end of device [ 233.211364] loop2: rw=12288, want=12296, limit=20 [ 233.216357] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 233.223233] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.230598] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 233.239554] attempt to access beyond end of device [ 233.244611] loop2: rw=12288, want=8200, limit=20 04:42:49 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc60000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0xc02, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r3, 0x311}, 0x14}}, 0x0) [ 233.244687] attempt to access beyond end of device [ 233.254879] loop2: rw=12288, want=12296, limit=20 [ 233.259951] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") setgroups(0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000180)=0x3) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000000)=""/92, &(0x7f0000000080)=0x5c) 04:42:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r1, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc810}}}, 0x1c) 04:42:49 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/l2cap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000240)={0x2, 0x8da, 0x3, 0x9, 0x9b, 0x556}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r2, 0x89f2, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESHEX]}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000000c0)=0x8000, 0x4) getpid() ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000280)=""/4096) 04:42:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x1, 0x13e) sendmmsg(r0, &(0x7f0000000040), 0x40000000000014b, 0x0) 04:42:49 executing program 5: futex(&(0x7f0000000000)=0xffffffffffffffff, 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000000380)=0x6c00, 0x1) 04:42:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00), 0x0, 0x0, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r1) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440), &(0x7f00000006c0)="01a20228947c39e9df9703014800f5e552d1a8fa86486489aceb331f7647cf9e1f0229c800f60cc6724fd50b0ceca62413f842d79331e64703e946e4e676278c68c0fb160e29766e889d4cb413c488a453fb2486ecc5ee94335a2dbe0abf04a09e64cb9e9a74dea17bac7c5153cb0ca215df61a89dfe789919", 0x79, r3) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f0000000140)={'crc32-generic\x00'}}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) [ 233.593734] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x382, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/24) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="637075260b09360a00ff00dc2edfbb6bad1bf3f65f7c53933e9415236291ecf212bbd0cd30a4daa8e16f2abd7d4556ba36aeee2834e48d1708a7b03447c238fb1994df114a450298506d0f2898ff055bd9ad7ca3c9597ef4f7f9469cf08348b512de4d80321fa68a891c") ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) 04:42:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000300)=ANY=[@ANYBLOB="7f000502230105020009000000000000e8241b589998ddd8073c1423f1d3cde9303b0401da01c8354578db2a2b0a889f313aafa8c98e38f6797fdb35d3a39bccc0b34207d8b0ba9f11afd3d0912fca56f8f61a8a9d338382809afb111763da0f795a8f1d"], 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x401, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000180)=0x7435) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x8, 0x10}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000000)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10200020}, 0x6, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00004c32bb586489000002000001a4ebb64662b9249d47fa58828e1f325649a6eb37bb9170364d16504993"], 0x3}}, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000004c0)="48000000140019b469a81014aed182f30a84470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0xfffffffffffffd16}], 0x16a) [ 233.675792] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 233.716048] attempt to access beyond end of device [ 233.739686] loop2: rw=12288, want=8200, limit=20 04:42:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x4, 0x100}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x7ff, 0x8}, 0xc) [ 233.763157] attempt to access beyond end of device [ 233.770007] loop2: rw=12288, want=12296, limit=20 [ 233.775345] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 233.785573] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.795893] QAT: Invalid ioctl 04:42:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000880)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x1, 0x1, &(0x7f0000000040)=""/132, &(0x7f0000000300)=""/238, &(0x7f0000000240)}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x128, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd98}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 04:42:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8907, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_team\x00'}) [ 233.811969] QAT: Invalid ioctl [ 233.828319] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:50 executing program 4: rseq(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x2, 0x6, 0x3, 0x7}, 0x1}, 0x20, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x705000}) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000040)=""/171, 0xab) msgget$private(0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000180)=0xffff, &(0x7f0000000200)=0x1) r1 = dup(r0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x10000001}, &(0x7f0000000340)=0x10) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000d00)={0x20, 0x0, 0x4, {0x0, 0x4}}, 0x20) [ 233.865534] attempt to access beyond end of device [ 233.875531] loop2: rw=12288, want=8200, limit=20 [ 233.903317] attempt to access beyond end of device [ 233.917239] loop2: rw=12288, want=12296, limit=20 [ 233.931321] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x6e0401, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$TIOCSCTTY(r2, 0x540e, 0xffffffffffffff28) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x2000000001, 0x1, &(0x7f0000000080)}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) 04:42:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400000) execveat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000280)='[posix_acl_accessself/*\x00', &(0x7f00000002c0)='}nodevsystem\x00', &(0x7f0000000300)='skcipher\x00', &(0x7f0000000340)='pcbc(xeta)\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='lo*em1posix_acl_accesslocpusetcgroup\x00'], &(0x7f0000000500)=[&(0x7f0000000480)='pcbc(xeta)\x00', &(0x7f00000004c0)='skcipher\x00'], 0x1400) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f000000ae80)={&(0x7f0000000380), 0xc, &(0x7f000000ae40)={&(0x7f000000a2c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000000)=@can, 0x80, &(0x7f00000000c0)=[{&(0x7f00000006c0)=""/246, 0x200007b6}], 0x1, &(0x7f0000000100)=""/62, 0xffe7}, 0x0) 04:42:50 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x62, "53b1f1455cf54f258880994f90e006bb3bd42d2be1ea9282a5ec4ae91fe24afe04e948afac3be30d98b55954ce0db58afc2aafb2008657c439ee27cd74c6e9e0deb4e0abcbd7537cf89bf20448e20e7b2732b751b9ebab3233b9bd10a6196088860b"}, &(0x7f00000001c0)=0x6a) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xffff, 0x7fff, 0x8000, 0x100000000, 0x9, 0x4d9, 0x8347, 0x3, r1}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"6900002200000000a2cc620e6152d1ab", 0x43732e5398416f1a}) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7f, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000380)={r1, 0x58, &(0x7f0000000300)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x7fffffff}, @in6={0xa, 0x4e23, 0xfffffffffffffffb, @remote, 0x328}]}, &(0x7f00000003c0)=0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x80000000000e, 0x4, 0x2000000000004, 0x200001006f}, 0x2c) close(r2) 04:42:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x38}}, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000001c0)={0x6, 0x0, 0x5, 0x6b3}, 0x10) 04:42:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x31, 0x4, 0x0, {0x4, 0x6390, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f0000000300)=""/118, 0x76}, &(0x7f0000000080), 0x20}, 0x20) finit_module(r1, &(0x7f00000000c0)='ppp1[.\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000882f21d9c881dd8359501b00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x584, 0x20}, &(0x7f0000000280)=0xc) clone(0x0, &(0x7f00000008c0), &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) [ 234.137452] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.162975] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:50 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8, 0x1, 0x2, 0x8, 0x88}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r1, 0xffffffffffffffff}, 0x8) recvmmsg(r0, &(0x7f0000007040)=[{{&(0x7f0000002900)=@l2, 0x80, &(0x7f0000004d40)=[{&(0x7f0000003b80)=""/184, 0xb8}, {&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/125, 0x7d}, {&(0x7f0000004cc0)=""/87, 0x57}], 0x4, &(0x7f0000004dc0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f00000070c0)={0x0, 0x989680}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000cf40)={&(0x7f0000000240), 0xc, &(0x7f000000cf00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="040000000000000000000300000099f9a12647ccf9297639b79be37609232290dcfb7cee5f1edcf2dffcd77a56ccaa28b053a5406d13c58ddff78f031a722895faf0af64e09f8252c129d26fb008b65a2e0c3fb1cf38d4318297303d532c5f65dfb5cf341f2a84cabefc8916e7a357bac10faf533d400327df32b28d63148e5ca9d801f606f9705e3fc6b16a3411fa4e8c1e8b4f3c1f83eb86bdc396d1c78187097b4f6a24a76ac5be968459488ca780a6659b4ad535c9ef8741feb380938954ddb519c3746adffb021364779e86f65dbc37a344c1e28315ba017caa538e42367b5e32c60c23fe4586f6feb2abc44c5cc23e59ae9a06e839485ffcddfdd4b09fa15c173400eee643c32c3ac0516850970119eb000000000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000300)=@rc, 0x85, &(0x7f0000000480), 0x0, &(0x7f00000002c0)=""/9, 0x1c8}}], 0x1, 0x0, &(0x7f0000000540)) write(r0, &(0x7f0000000180)="220000005e000721004f10f7d0ebd900000000003c0253176d77847c26485a3dd4ee", 0x22) clock_nanosleep(0xca15b3a8a6bd2178, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) [ 234.226753] attempt to access beyond end of device 04:42:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @rand_addr}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x408440, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/107) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x29) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:42:50 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000004000000"], 0x14}}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) [ 234.284528] loop2: rw=12288, want=8200, limit=20 [ 234.361149] attempt to access beyond end of device [ 234.366151] loop2: rw=12288, want=12296, limit=20 04:42:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0xfffffffffffffe96) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000940)=""/79, 0x4f}}], 0x1, 0x0, &(0x7f0000000240)) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f00000002c0), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) ioctl$sock_bt(r0, 0x8906, &(0x7f0000000080)) [ 234.428721] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 234.435186] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.453642] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 234.461843] attempt to access beyond end of device [ 234.467230] loop2: rw=12288, want=8200, limit=20 04:42:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000380)) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x400, 0x9, 0x4f47, 0x3f, 0x0, 0x8, 0x10000, 0x4, 0x100000000, 0x1, 0x100000001, 0x20000000000, 0x9, 0xfa9, 0x7, 0x2, 0x0, 0x10000, 0x800, 0x3, 0x4d98713a, 0x40, 0xd5a, 0x7, 0x3, 0x6, 0xfffffffffffffff8, 0x7, 0x6, 0x40, 0x400, 0x6, 0x5, 0x9d5, 0x8000, 0x4, 0x0, 0xe907, 0x2, @perf_config_ext={0x2d6d, 0x100}, 0x400, 0x7fff, 0x9, 0x6, 0x9, 0x4, 0x3}, r1, 0x10, r0, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x49, 0x88000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @dev}, &(0x7f0000000300)=0xc) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000340)={r3, 0x3, 0x70, 0x6, 0xc336, 0x400, 0x9}) [ 234.478097] attempt to access beyond end of device [ 234.490077] loop2: rw=12288, want=12296, limit=20 [ 234.495049] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:50 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x100, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0x1, 0x1876, 0x1}) r2 = dup(r0) recvfrom(r2, &(0x7f0000000380)=""/170, 0xfffffd83, 0x100, 0x0, 0x0) clone(0x2100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000140)={0xc03, 0x3f, 0xffffffffffffda09}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x1f, 0x1, 0x257, 0xfffffffffffffff7}, 0x8) connect$bt_l2cap(r2, &(0x7f0000000000), 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000080)={0x0, 0x3, 0x43df4b0e}) ioctl$TIOCNXCL(r2, 0x540d) 04:42:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0xc018ae85, &(0x7f0000000080)) 04:42:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x7fffc, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000240)) getrlimit(0x4, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0xc921}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) 04:42:50 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000002c40), 0x0, &(0x7f0000002c80)=""/8, 0x8}}], 0x1, 0x10003, &(0x7f0000004800)={0x0, 0x989680}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000100)) 04:42:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000080)=0x7, 0xd83, 0x7) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) [ 234.751501] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.801138] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:51 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r3 = socket$inet(0x2, 0x803, 0x4) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setreuid(0x0, r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 04:42:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'bond_slave_1\x00', 0xa013}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 234.851065] attempt to access beyond end of device [ 234.862145] loop2: rw=12288, want=8200, limit=20 [ 234.867972] attempt to access beyond end of device [ 234.873852] loop2: rw=12288, want=12296, limit=20 [ 234.879312] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 234.887804] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.929545] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 234.953779] attempt to access beyond end of device [ 234.959541] loop2: rw=12288, want=8200, limit=20 [ 234.966571] attempt to access beyond end of device [ 234.972114] loop2: rw=12288, want=12296, limit=20 [ 234.977458] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:51 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)='cgroup.max.descendants\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffffa) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000180), &(0x7f0000000140)="7f", 0x1, r1) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0xcf, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r3, r2}, &(0x7f0000000280)=""/132, 0x84, 0x0) 04:42:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x210c00, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000700)) writev(r2, &(0x7f0000000000), 0x0) [ 235.189613] QAT: Invalid ioctl [ 235.230636] QAT: Invalid ioctl 04:42:51 executing program 4: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) socket$unix(0x1, 0x4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@mcast2, 0x20, 0x2, 0x0, 0x8, 0x81, 0x8, 0x4}, 0x20) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="92edb1463e3d64cf038ee0cfbf760e0d", 0x10) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r1) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000300), &(0x7f0000000400)=0x4) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1ac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) gettid() lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000c00)) stat(&(0x7f0000000680)='./bus/file0\x00', &(0x7f0000000c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000640)={r6}, 0x8) getegid() ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000004c0)={0x7, 0x0, [{0x0, 0x0, 0x5}, {0xaff, 0x0, 0x9}, {0x26f, 0x0, 0x4fea}, {0x945, 0x0, 0x3}, {0xb61, 0x0, 0x10000}, {0x40000ef7, 0x0, 0x3}, {0xa7b, 0x0, 0x6}]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000e00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000fc0)) sendmsg$unix(r4, &(0x7f00000011c0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000580)="fb8a3aca2e3df15d5e0e5e7448e1d92b1305e03887ae89617f6167b9bafa5c7ab2abd86618fba9f00b65955b52d05b079788f3ee0812a95475ef3132f7c30d6f90d9eea63e8273bb9d53d9d682dc5647dae1b9f24191e43a14ee39724656eda3697a5edb9573ea92987acdba4101f84723b0", 0x72}], 0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r5], 0x1c}, 0x4080) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000006c0)) r7 = dup(r2) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@rand_addr, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) accept$nfc_llcp(r7, 0x0, &(0x7f0000000440)=0xffffffffffffff40) 04:42:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000500)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRES64], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r0, @ANYRESHEX, @ANYBLOB="ae1850e6db994593f2634424aeb8ad6957f67af7e63251f160dc024d5cc983ccd2b8107a58665d0143da43254f241212ed48d7c089f228cf5e8722f2c0b4039dfa83cf05000000000000009c3a7d9f978d745136ebeae3628d2110b54f1e00b9a7876351256f99f41066d4084d1dce54622727104d3db3689587b0ea9283ed00f9cecc6427c1a297a545f553df79ee63dd953283855a5d946897b2225098f826b98f61261c08457b7c680e1f60f805e2639534e40b9b3e58d300000000", @ANYRES32=r0], @ANYRESHEX=r0, @ANYRESHEX=r0]) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/204, &(0x7f0000000000)=0xcc) 04:42:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="f9983b646e0179", 0x7}, {&(0x7f0000000480)="a2219b82043b8b3d0740e420c9c723bd82de9be6235d280d4116dd967fcf4c5415985db475fff0abdd46fd26b012b22368c4a1901ec615dd1a308a939e9fe7c9c14884439578bf7dbc205208d6c535858f4641ddcb6c027b72fb7888e15ac30e9966b86a453c57b63ec2f35f0fbc1381d12f16bd8ffad265c24bf71d6e6191774716bc5d94039965c074bc018912b77c72e8287581bee43ee3fd1f9cd42eb7be29065c06935ef6d2ead143c43b7400d4c094fd1982534bad0b7eb405acb09776d996b04c13a7c393131f9bf1", 0xcc}, {&(0x7f0000000580)="886cbf43469c6425845b613eb143467a0066a43bb685545d6f823df8a0162ce888d8f66327add8249dd2eff5fd9cc989e5dd6410a490d3295501002e4e6e6dc295fe7306fa4584cc2445b587980dc4a1755b8af7bfb635f5481d2652aec9c0fae96bb504722e93ea40f3693918f09f44a96cb58e2e174c849df02403377c3f04101cfd97898ff1693387bab6ef5dfef5c43a007517bdc5caabe188d51b81d58a7eaa4a02b759cdd50db5e35e62337c8511ba7b72345a993e788a79f4b2de33b0ca4e12c2e22daf0e44c9c2920f5bab8656ff090ebb7b393737", 0xd9}, {&(0x7f0000000680)="9c8ad67d2279cf84a7ba696cd6683b723bea06441b6356a12b750e790c35cbf5b6354a36a28d4db54f6ecee90a53cd0110b4121669d2e9082a23e69890f6d45ac0791a0ca5f507a04f2ca69f07e9ef942baf737d53153292ae145cb1e64f60489768cc03b7d819f816eb3c56f84cbb3bdbbfadc8bc82487315e5b213d963ad366673bb3d", 0x84}, {&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="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", 0x1000}], 0x6, 0x3) read$FUSE(r0, &(0x7f0000001000), 0x1000) statfs(&(0x7f0000000280)='./file0/file1\x00', &(0x7f0000000340)=""/85) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) close(r0) 04:42:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'bond_slave_1\x00', 0xa013}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 04:42:51 executing program 1: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f1723f481e3a1b2cdf8ecab6fa8211f0", 0x10) [ 235.435093] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 235.443825] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) [ 235.453247] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x400000000003, 0x42000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) [ 235.508705] attempt to access beyond end of device [ 235.524849] loop2: rw=12288, want=8200, limit=20 04:42:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='selinux@', 0x8, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x8, 0x9, 0x2, 0x0, 0x4, [{0x1ff, 0x20, 0x4e, 0x0, 0x0, 0x404}, {0x3, 0x7, 0xfffffffffffffff8, 0x0, 0x0, 0x100}, {0x80000001, 0x101, 0x800, 0x0, 0x0, 0x4}, {0x20, 0x9, 0x8, 0x0, 0x0, 0x200}]}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x880) [ 235.566311] attempt to access beyond end of device [ 235.596829] loop2: rw=12288, want=12296, limit=20 [ 235.624736] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 235.684562] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3ff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x36}) [ 235.733192] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:52 executing program 5: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000d80)=ANY=[], 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") r4 = socket(0x8, 0x3, 0x6) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x12400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/115, &(0x7f0000000200)=0x73) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x5, 0x2, 0xffffffffffffffe0}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20084) flistxattr(r4, &(0x7f0000000600)=""/4096, 0x1000) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f0000000040)) [ 235.782820] attempt to access beyond end of device [ 235.788095] loop2: rw=12288, want=8200, limit=20 [ 235.830591] attempt to access beyond end of device [ 235.846055] loop2: rw=12288, want=12296, limit=20 [ 235.907730] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 235.930516] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000255) [ 235.946664] FAT-fs (loop4): Filesystem has been set read-only [ 235.961494] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000255) [ 235.982046] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000255) [ 236.001481] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000255) [ 236.063868] XFS (loop1): Mounting V4 Filesystem [ 236.131757] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000ff0) [ 236.151284] XFS (loop1): totally zeroed log [ 236.188352] syz-executor2 (7804) used greatest stack depth: 15672 bytes left [ 236.195945] XFS (loop1): Failed to read root inode 0x100000000080, error 22 [ 236.210842] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000202) 04:42:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:52 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)}, 0x10) syz_read_part_table(0xffffffffffffffff, 0x2c6, &(0x7f0000000000)=[{&(0x7f00000005c0)="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", 0x1fe, 0x2}]) 04:42:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clone(0x4005c000, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc00, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)) [ 236.536509] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 236.594449] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 236.622649] attempt to access beyond end of device [ 236.630525] loop2: rw=12288, want=8200, limit=20 [ 236.642130] attempt to access beyond end of device [ 236.663321] loop2: rw=12288, want=12296, limit=20 [ 236.669475] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 236.688080] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl(r1, 0x2, &(0x7f0000000240)="8f8833b68f3d53fcb4283fd06cfc4eddf98c6a4bf3b65a41a23135762e2a51530504a43566bf7f3325667f0d8b48d8e8b68323965230db484645f42c63e4a165ef800ff574dce8075d342952bf14824f0f9a874f565c1eb399d726299a14966df218219835f657ec41fbe4ec76fcc191b8623648f389802906a3464bde1d7cd2f89c2770fc76bd67d81e9799baa95344a865e97f0ff04ecbc98e30f1019e8be381b238499f13f9cdb7f4cdbb0960e1fd5ae0415580159e802ef76ab8b5b5196836a82e75df0f60bb47da4cb97c2b11f503fcdf294ea01fa9cedae67454645964b97cd6c7f45100c21ce71088ae90127e4a014765b81077da") sendfile(r0, r1, &(0x7f0000000600)=0xb00, 0x10000) [ 236.702785] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 236.718044] loop4: AHDI p1 p3 [ 236.728977] attempt to access beyond end of device [ 236.742378] loop2: rw=12288, want=8200, limit=20 [ 236.750643] attempt to access beyond end of device [ 236.758748] loop2: rw=12288, want=12296, limit=20 [ 236.765276] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:53 executing program 3: r0 = eventfd(0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x4, &(0x7f0000000280)=[{&(0x7f0000000100)="08ae8fbc279b76188dee18d0af6b674dfa2663308085558e9d703287", 0x1c, 0x3}, {&(0x7f0000000140)="b270723ad4af0e4b8d94b2120db999a056df85c3f0365b9b49c4bd3a77a81315a4b75945b866b907a6052dadcd041a40052aa7c8c61e80e4bfd76933", 0x3c}, {&(0x7f0000000180)="916c5e22e3a1cfa51a9d9991da6104122f9a2d52ef73c9f1ac01d7d390a3533c00fea752c916a7f891a95606bf4e40921fd0eeacf1960ed41ea7dd3f5f8b64bb5a0d03f85f70f6e732a4704e30c951313052b675d17881ce811d417e1b65520e4eae0425fa6f130d6f9d221c281e2e6be25012737d3b8301578b1746d44334e9ffe9f0e9f75d3588b615074b73181d20c5ab69846a972158f6928fce753b26454cd04d0554e86ec5788a85821b552ce321e75d900be26bfbfe3f7d169948ae02ea8fd72a9acf709062fcb50d07813fa33af3c2fef80bce460ed15d4bb553da3ec00aaba8452b3b31542cef643fa2bdcf3d25eb976c5353e1ee88", 0xfa, 0x1f}, {&(0x7f0000000400)="d1e2f9780ddcfaa5e83afb78b7b94f50ef76b0b557670c17fb413f9928945932b790f768793a35b16bd601710da4b016608f1034cc49e7a2b060d4a52e80680aade15406890d808528b4be2f669a21e64d622b7e7d1abc75b55f5505ef103f2972e44cab8130d042c7ec43f6cec97c20534d8f3de9f3f16e457260629d30be835e550dc04eada0e603255837341c047174fd0d67e9f2200355aa21ba05280b211104eac3", 0xa4, 0x6ec}], 0x4, &(0x7f0000000540)={[{@mblk_io_submit='mblk_io_submit'}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@noinit_itable='noinit_itable'}, {@nogrpid='nogrpid'}, {@grpquota='grpquota'}, {@resuid={'resuid', 0x3d, r1}}]}) [ 237.051343] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 04:42:53 executing program 4: shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000015c0)=0xffffffffffffffe5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001640)={"6270094b0000001effffffff0000eb00", r1}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x400, 0x70bd2d, 0x25dfdbfc, {0x2, 0x10, 0x14, 0x3, 0x800, 0x0, 0x0, 0x7, 0x10008}, [@FRA_DST={0x8, 0x1, @remote}, @FRA_SRC={0x8, 0x2, @rand_addr=0x8}, @FRA_FLOW={0x8, 0xb, 0x7}]}, 0xffffffffffffff4a}}, 0x2000043) 04:42:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) [ 237.205575] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 04:42:53 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x40) connect$unix(r1, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0xfeaa) setsockopt(r1, 0x7ff, 0x9, &(0x7f0000000100)="aaad0d2b9830dff6a84325040d8c2f2ae62aaf1aa144abbfbc09", 0x1a) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x13) 04:42:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) recvmsg$kcm(r0, &(0x7f0000008400)={&(0x7f00000082c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000040)}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xf) bpf$PROG_LOAD(0x5, &(0x7f0000008440)={0x6, 0x2, &(0x7f00000008c0)=@raw=[@generic], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000004800)=""/4096, 0x0, 0x0, [], r2}, 0x48) [ 237.374871] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 237.418345] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 237.432144] syz-executor5 (7840) used greatest stack depth: 15128 bytes left 04:42:53 executing program 5: socketpair(0x10, 0x3, 0x5d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x18}, 0x1}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$NBD_DISCONNECT(r3, 0xab08) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="94000000", @ANYRES16=r4, @ANYBLOB="000326bd7000fedbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="780002003c000100241c01006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400ff7f0108060000003800010024000100616374697665706f727400000000000000000000040000000000000000000000080003000300000008000400", @ANYRES32=r6], 0x94}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000100)=0x10006) [ 237.518991] attempt to access beyond end of device [ 237.524307] loop2: rw=12288, want=8200, limit=20 [ 237.549690] attempt to access beyond end of device 04:42:53 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00') fcntl$notify(r1, 0x402, 0x31) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x6f, "a4831c8aa664f5e5065576f3b281f2a87a7573d0b8d80403f68409815980e89cf5d70d46320f64cb83e654b49cf5902693b558bcacf7f9971c3201a5625798cc0b0e81e462828013afd9dcd46ad44dc4d46e90790314052346b13f5c328cd39d669f5e32c91bf463455d848b69a302"}, &(0x7f0000000040)=0x77) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x1ff}, 0x8) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/22) exit(0xffffffffffffff81) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) [ 237.578380] loop2: rw=12288, want=12296, limit=20 [ 237.589600] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 237.627162] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 237.647489] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc87ff4f8d2e9648586541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xfffffffffffffc00}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x3, @mcast1, 0x100}}, 0x1, 0x5, 0xf68, 0x4d2efa8b, 0x9}, &(0x7f00000001c0)=0x98) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8, 0x80000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) [ 237.678634] attempt to access beyond end of device 04:42:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x204) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000003b00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000010000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000008008001b00000000000400090851e7890ed712f2ae4fc15180642f93bd2655ecbec76ce7b0f66f69d6d7759c985123c6738fa73a52ab2fe2807e8b1f97136307bf85c90490016c8e678b3a1e"], 0x2c}}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) r3 = syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x20, 0x181500) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000001680)={0x6c, @remote, 0x4e20, 0x2, 'lblc\x00', 0x10, 0x481, 0xf}, 0x2c) ioctl$UI_DEV_CREATE(r0, 0x405c5503) [ 237.715612] loop2: rw=12288, want=8200, limit=20 [ 237.731020] attempt to access beyond end of device [ 237.753625] loop2: rw=12288, want=12296, limit=20 04:42:54 executing program 1: clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x431bf9c2, 0x40) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0x0, 0x70000, 0x9, 0x0, 0xff, 0x3, 0xfff, 0x9}) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x6}, 0x28, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x9, &(0x7f000000e000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000100)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ptrace$setopts(0xffffffffffffffff, r1, 0x9, 0x10005a) 04:42:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0xffffffffffffffff, 0x3) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x10003) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)) unshare(0x400) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x20) [ 237.768726] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/148, 0x1c0}], 0x81, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x38) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x8001}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={r1, r2, 0x4}) 04:42:54 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000200)) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x80) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x4, &(0x7f0000ffe000/0x2000)=nil, 0x20}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x120) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f0000000240)=""/55) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000180)=0x4) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e20, @multicast1}}) migrate_pages(r1, 0x7, &(0x7f0000000340)=0x7fff, &(0x7f0000000380)=0x2) r6 = semget(0x1, 0x7, 0x2) semtimedop(r6, &(0x7f0000000280)=[{0x1, 0x80, 0x1800}], 0x1, &(0x7f00000002c0)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000300)) 04:42:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000040)={0xf, 0x1f}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xe23f706d2d6793ae, 0x0) 04:42:54 executing program 1: io_setup(0x8, &(0x7f0000000000)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) clone(0x20402100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$KVM_SET_GUEST_DEBUG(r0, 0xc08c5114, &(0x7f0000000180)) renameat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1) [ 238.010941] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.048535] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:54 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)="63620000000000000000000000010000", 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r3, &(0x7f0000000140)='./file0\x00', 0x8000, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x1, @multicast1}, 0xffffffffffffff87) sendfile(r2, r2, &(0x7f00000000c0), 0xb) [ 238.122248] Dead loop on virtual device ip6_vti0, fix it urgently! [ 238.140103] attempt to access beyond end of device [ 238.147698] loop2: rw=12288, want=8200, limit=20 [ 238.165606] attempt to access beyond end of device 04:42:54 executing program 0: r0 = socket(0x10, 0x1, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc04fef7001d0a0b49ffed000000800028000800030001000000", 0x24) [ 238.181473] Dead loop on virtual device ip6_vti0, fix it urgently! [ 238.188937] loop2: rw=12288, want=12296, limit=20 [ 238.193973] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 238.203343] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.210653] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 238.218599] attempt to access beyond end of device [ 238.230482] Dead loop on virtual device ip6_vti0, fix it urgently! [ 238.245694] loop2: rw=12288, want=8200, limit=20 [ 238.250828] attempt to access beyond end of device [ 238.273303] Dead loop on virtual device ip6_vti0, fix it urgently! [ 238.281749] loop2: rw=12288, want=12296, limit=20 [ 238.296682] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 238.317966] Dead loop on virtual device ip6_vti0, fix it urgently! [ 238.345250] Dead loop on virtual device ip6_vti0, fix it urgently! 04:42:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d30000000002802a647a0a00ffffffff007b0130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4a0002, 0x0) write$P9_RREAD(r0, &(0x7f00000002c0)={0x41, 0x75, 0x2, {0x36, "514d26b9dc398575589e85feaaba3d755fdc815e034c488bdcc6dfbd137d4183d9c0683f9bc5f526301a3f5758320d2b7835f5ad8176"}}, 0x41) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f00000003c0)=""/187, 0x0, 0x0, [], 0x0, 0xf}, 0x48) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r1, &(0x7f0000000080)=@ethernet={0x0, @link_local}, &(0x7f0000000180)=0x80) 04:42:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000040)={0xf, 0x1f}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xe23f706d2d6793ae, 0x0) 04:42:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000180)={0x10001}) socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x47, 0x4}, 0x7) 04:42:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) uselib(&(0x7f0000000040)='./file0\x00') write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0068459b5c9e13ae1b316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00b68b00000418b9b3cceaffffff7374040000006574636772867570240000000000"], 0xfffffffffffffdaf) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00') [ 238.698347] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.713635] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 238.722724] attempt to access beyond end of device [ 238.734266] loop2: rw=12288, want=8200, limit=20 [ 238.741570] attempt to access beyond end of device 04:42:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x4000) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @loopback}, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) [ 238.746660] loop2: rw=12288, want=12296, limit=20 [ 238.752222] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 238.759251] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.770049] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 238.782190] attempt to access beyond end of device [ 238.799264] loop2: rw=12288, want=8200, limit=20 [ 238.806955] attempt to access beyond end of device [ 238.816015] loop2: rw=12288, want=12296, limit=20 [ 238.830976] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000180)={0x10001}) socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x47, 0x4}, 0x7) 04:42:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @local}}, [0x4, 0xe31e, 0x1, 0xc2, 0x400, 0x0, 0x7ff, 0x40, 0x3, 0x3f, 0x20, 0x7, 0xffffffffffffffff, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x800, 0x5, 0x200, 0x2, 0x18, 0x100000001, 0x4, 0x6, r2}, &(0x7f0000000340)=0x20) r3 = dup3(r1, r0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000a40)="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", 0x13e) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000180)={0xfffffffeffffffff, 0x9, 0x5, 0x6, 0xfffffffffffffff7, 0xfffffffffffffff7}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x100000001}, &(0x7f0000000080)=0x8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x4, {{0xa, 0x4e24, 0x1, @ipv4={[], [], @local}, 0x8}}, 0x1, 0x3, [{{0xa, 0x4e22, 0x43ba, @dev={0xfe, 0x80, [], 0xd}, 0x2}}, {{0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0xe}, 0x9}}, {{0xa, 0x4e22, 0x1, @empty, 0x6}}]}, 0x210) timerfd_gettime(r3, &(0x7f00000005c0)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x1, 0x2, [0x8, 0xe]}, 0xc) 04:42:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0xfffffffffffffffa, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0xc921, 0x200, 0x5, 0x0, 0x0, [], [], [], 0xfffffffffffffffe, 0x1}) socketpair$inet6(0xa, 0x7, 0x80000001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000240)=0x8) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x7) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000280)={{0x2, 0x1, 0x2, 0x0, 0x57}}) 04:42:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000280029080057397ed1210d0000000000000015000000"], 0x14}}, 0x0) 04:42:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) 04:42:55 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x5}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) [ 239.051231] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.073620] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 239.093812] attempt to access beyond end of device 04:42:55 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000006161000000000000616200000000000085e5350001000000950000002eeaa9b18e0733210000000055000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000006c0)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="a43e00005ac84c470a00", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000000080, 0x0) pipe2(&(0x7f0000000680), 0x84800) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) msgget$private(0x0, 0x0) [ 239.117892] loop2: rw=12288, want=8200, limit=20 [ 239.137981] attempt to access beyond end of device [ 239.157252] loop2: rw=12288, want=12296, limit=20 [ 239.182682] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 239.197016] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 239.212620] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.225935] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getcwd(&(0x7f0000000fc0)=""/22, 0x16) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000500)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000f00)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000f40)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) getsockname$unix(r2, &(0x7f0000000540)=@abs, &(0x7f0000000380)=0x6e) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000004c0)={0x9}, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001040)={0x0, 0x20, &(0x7f0000001000)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22}]}, &(0x7f0000001080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000010c0)={0x1ff, 0x8, 0x8, 0x80000001, 0x1, 0x0, 0x27de, 0x7f, r3}, 0x20) preadv(r2, &(0x7f0000000500), 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x101000, 0x0) sync_file_range(r1, 0x5, 0x4, 0x2) pipe(&(0x7f0000000040)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x40000000) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x118) [ 239.234099] attempt to access beyond end of device [ 239.245097] loop2: rw=12288, want=8200, limit=20 [ 239.250617] attempt to access beyond end of device [ 239.255947] loop2: rw=12288, want=12296, limit=20 [ 239.261641] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) [ 239.364881] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 239.479621] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.504132] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 239.529697] attempt to access beyond end of device [ 239.541122] loop2: rw=12288, want=8200, limit=20 [ 239.552029] attempt to access beyond end of device [ 239.557155] loop2: rw=12288, want=12296, limit=20 [ 239.562639] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 04:42:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x401, 0x191142) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000300)={0x3, 0x3ff}) r2 = memfd_create(&(0x7f0000000040)="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", 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000002c0)={0x0, 0x4253}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000380)=0x200000000) pread64(r3, &(0x7f0000000080)=""/125, 0x7d, 0x0) gettid() ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000001c0)=0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/110, &(0x7f0000000000)=0x6e) 04:42:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000, 0x81) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="637075616382742e75736167655f73797300564f2b1913679cfabc7112d19b94e7bde51d2559f5e7a110d690702a3fd6293129d5dccc7d1deaf1cdbf834342a60b951351575013aba1e6fb7c82521e9ad2238d8206ed35d69a7ff8a16381c72ed23295cbab23cb3ab9b400df5788428ce2df3f74a51b54bc254764747e31244ab11a78e9331c9a18ad6116f1d3ed5861fd4be88371f9e82fe04798908bb6ac5c7f12ada64018e346199da67ba6ddcdb06a423094623f048c7f26fa6125", 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/77) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000100)=""/79) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 04:42:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000300)={0x2000000000000000, 0x6000, 0x7242, 0x6, 0x6}) r2 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000440)=0x5, 0x2) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x5, {{0xa, 0x4e20, 0x0, @loopback, 0x7ff}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="aeb3276d5efc637010560218ce8825ec", 0x10) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 239.579675] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.587483] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 239.599057] attempt to access beyond end of device [ 239.606423] loop2: rw=12288, want=8200, limit=20 [ 239.612826] attempt to access beyond end of device [ 239.618100] loop2: rw=12288, want=12296, limit=20 [ 239.623578] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 239.630744] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.761515] IPVS: length: 110 != 24 04:42:56 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff0800450000300000000000329078ac1414bbac1414000504907800000000050000000000000000000000ac5c14aaac141400"], &(0x7f0000000140)) r0 = memfd_create(&(0x7f0000000080)='ppp1\x00', 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x8, 0xffffffff}, &(0x7f0000000100)=0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x3, 0x3, 0x200, 0x3, 0xfff}}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0xffffffffffffceeb, 0x7ff}, 0xc) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x9, 0x10101) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x1) 04:42:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0xaaaaaaaaaaaad23, &(0x7f0000000140)=[{&(0x7f0000010000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x16}], 0x8000080, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) mkdirat(r0, &(0x7f00000008c0)='./file0\x00', 0x0) 04:42:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) [ 239.923466] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.948492] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:56 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0xfffffffffffffffd) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2002, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x3) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0)={0x77359400}, &(0x7f0000000180), 0x0) [ 239.976789] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.017568] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 240.040209] syz-executor5 (8056) used greatest stack depth: 14384 bytes left [ 240.060568] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:56 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) sync() [ 240.075432] FAT-fs (loop1): bogus number of reserved sectors [ 240.100544] FAT-fs (loop1): Can't find a valid FAT filesystem [ 240.106684] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000000600000002000000000000000000000005000000000000000300000000000000030a0000000000000900000070080000911ee697af63ed8dbbfb80ea42f8e92a9b8a9c92d96edcb07e31544cc59677f02707cf9b9404d3dc6226820a2f44d955b25bab4708ed852bb3d6d0b94813998c99c3612c0105d94b55431e9865"]) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000dc0000)={0xffffffff80000013}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) [ 240.121699] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.158944] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 04:42:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x8000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000003c0)={r0, 0x100000001, 0x401, "1d8c4c0695f9609564c466821179f757b5c3c7f3c032ed2cf409b2659abf9805568a8dfabaa3151eaccfe04288c0e48d42aacbab47617f98b25b3e3679011c85db377c3f956035ed43c91a16281127be22f60cd5667e497078796e0d37b94617c514a61575e865bc95a429dd086459f6f0064e163d810027b64ff099c9428b9ef4bba04ef0c72d2b48d955d38b3e96e9930ec48c51519a99d8c17b6181778e842e7cc025d1932b2a64b8ac62c9f2511dc17a7ddd94e9a15de481a256f6d6e3491abc173a3a355932ed647b004e280d26ff2805e5ae5638537cfcc60115583e874c19"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1, &(0x7f0000000200)}, 0x8000) recvfrom$inet6(r0, &(0x7f0000000040)=""/60, 0x3c, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{0x2, 0x100000000}, 0x0, 0xd74, 0x8f36, {0x7fffffff, 0x10000}, 0x9, 0x52b}) 04:42:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:56 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/122, 0x7a}], 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) socket$inet6(0xa, 0x80001, 0x2) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x7fb, &(0x7f0000000240)={0x100000000}, 0x8) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000100)=0x15) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendto(r0, &(0x7f0000000140)='U', 0x1, 0x0, &(0x7f00000001c0)=@nl=@proc, 0x80) [ 240.500455] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.528072] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 240.537124] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:56 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000002c0)=""/4096) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffe, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) 04:42:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000001540)=@ax25, 0x80, &(0x7f0000001940), 0x0, &(0x7f00000019c0)=""/104, 0x68}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:42:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) close(r0) r1 = dup(r0) write$input_event(r1, &(0x7f0000000040)={{}, 0x17, 0xfffffffffffffffc, 0x3}, 0x18) [ 240.545466] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 240.553700] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.561084] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 240.568674] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.575732] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 04:42:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40, 0x0) bind$alg(r1, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) socketpair(0xc, 0xa, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ad0001000a0000000029899239de0366a34a286ba3dc294fea5400c2", 0x1c) sendto$llc(r2, &(0x7f0000000080), 0xf0ffffff, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 04:42:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xffffdffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000006c0)={0x6, 0x80000000, 0x1, 0x6}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r1}}, 0x18) r4 = dup2(0xffffffffffffffff, r1) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000080)={0x34}) 04:42:57 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0)=0x4, 0x8) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x1, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'pids'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}]}, 0x17) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000080)='/dev/rtc0\x00') 04:42:57 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/mnt\x00') pipe(&(0x7f0000000180)) syz_open_pts(0xffffffffffffff9c, 0x20000) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x80) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) ioctl$VT_RELDISP(r1, 0xb701) request_key(&(0x7f0000000bc0)="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", &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x29138c2e}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234860f6525f00000000000000000", 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1020, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6d6d61702c756e616d653d2f6465762f6d6936097e2a2c6e6f6465766d61702c00cb11de7ae354153e0a3cf9bcff7394ad3a9fd6216f95b2236a70fc30a6740d1f34c0bc8aecb6c1e02f417a4b"]) [ 240.841113] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.866865] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 240.883328] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:42:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xff9) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 04:42:57 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x40) socket$netlink(0x10, 0x3, 0x16) write$P9_RWALK(r1, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x9b, 0x4, 0x9}, {0x1, 0x3, 0x5}, {0x30, 0x2, 0x1}, {0x20, 0x1, 0x6}, {0x4, 0x1, 0x5}, {0x18}]}}, 0x57) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000140), 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20020000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") [ 240.902243] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 240.914298] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.923309] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:42:57 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x20200) ioctl$VT_RELDISP(r0, 0x5605) pipe(&(0x7f0000000080)) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x0, 0xa000000000001000, 0x1000001}], 0x2a0000) [ 240.961966] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 240.990311] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 04:42:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$getname(0x10, &(0x7f0000000300)=""/140) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x2d, 0x37, 0x2, {0x1, 0x3, 0x5, r2, 0xf, '/dev/sequencer\x00'}}, 0x2d) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80ae73d8bf23598d, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x5, 0x10000, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="090006000100030000040000ff07ff00"], 0x14) 04:42:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mount$9p_xen(&(0x7f0000000240)='user#\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x140000, &(0x7f0000000300)={'trans=xen,', {[{@privport='privport'}]}}) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000), 0x1c9) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './bus', [{}, {}, {0x20, '(user&bdev'}, {0x20, ','}, {0x20, "277b0f217b252d6c6f706f7369785f61636c5f616363657373273a70726f63407365637572697479"}, {}, {0x20, "6d643573756d73656c696e75782f992f7d2d6e6f6465761273797374656d757365726370757365742b"}], 0xa, "428af578c5f0185bd6fb83072e9314301102d7f537805c1fb717b0e37fa8d412d3663a05873579760d256562bd80c2a7f7f05c8fcdfc8bc4a5522e31f05976a0bc9a35137c8d8af2ba17562c39e574116635b912bd6ab779afb7c19229a2f895a87092bffdf77cb7524d9e5e9b5b1ec3dae3506fd80bff5a32a5af1e11ce24d1e70e074b6a738ed23544f652b5ed34477dab17aeb0255c38bfa2308a16f1edb6f7b9b8491a308a1ad2848d1d6dbe598b09d31a705b358f8729cdc640865325bca8ca8a96951a"}, 0x132) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 04:42:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400), 0x0, 0x1400}], 0x0, &(0x7f00000002c0)={[{@noinline_xattr='noinline_xattr'}, {@background_gc_on='background_gc=on'}, {@lazytime='lazytime'}, {@noflush_merge='noflush_merge'}, {@extent_cache='extent_cache'}]}) 04:42:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r0, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x2000000) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffff, 0x200000) write$P9_RLERROR(r1, &(0x7f0000000140)={0x9, 0x7, 0x2}, 0x9) 04:42:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001e00)={0x0, 0x0, 0x2080}) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}], 0x2, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/115) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open$cgroup(&(0x7f0000001c80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x6, 0x100, 0x800, 0x0, 0x0, 0x3, 0x1f, 0x802d, 0x7, 0x0, 0x5, 0xcbe1, 0x0, 0x0, 0xfd, 0x200, 0x9cf5, 0x0, 0x5, 0x0, 0x2, 0x5, @perf_bp={&(0x7f00000004c0)}, 0x400, 0x4, 0x4, 0x0, 0x0, 0x9, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001dc0)=0x14) iopl(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001d00)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) 04:42:57 executing program 0: prctl$intptr(0x27, 0x0) r0 = dup(0xffffffffffffffff) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) creat(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x40) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="428055a08e6969ef69dc00d9c4635d6949fe00c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989faf7f") openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x80, 0x1, 0x4}}, 0x14) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000300)={0x2, 0xfffffffffffffffb, 0x7, 0x7, 0xef, 0x7, 0x1ff}, 0xc) [ 241.279136] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 241.318382] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 241.356263] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 241.357653] kasan: CONFIG_KASAN_INLINE enabled [ 241.368859] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 241.376230] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 241.382479] CPU: 0 PID: 8197 Comm: syz-executor5 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 241.383770] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 241.390882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.390902] RIP: 0010:__schedule+0x1144/0x1ed0 [ 241.390916] Code: 89 e0 48 c1 e8 03 42 80 3c 28 00 0f 85 7e 08 00 00 4d 8b 24 24 4d 85 e4 0f 84 7e f5 ff ff 49 8d 7c 24 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 a4 e8 e0 bb 00 fa eb 9d 48 8d bb 28 04 00 00 48 [ 241.390923] RSP: 0018:ffff880192e6f290 EFLAGS: 00010806 [ 241.390936] RAX: 1bd5a00000000022 RBX: ffff880197c3c480 RCX: 1ffff10032775897 [ 241.390944] RDX: 0000000040000002 RSI: 0000000000000000 RDI: dead000000000110 [ 241.390953] RBP: ffff880192e6f468 R08: ffff880192e60140 R09: fffff520003b8c47 [ 241.390962] R10: fffff520003b8c47 R11: ffffc90001dc623b R12: dead000000000100 [ 241.390978] R13: dffffc0000000000 R14: ffff8801dac2cc40 R15: ffff880192e60140 [ 241.473270] FS: 00007f183432e700(0000) GS:ffff8801dac00000(0000) knlGS:0000000000000000 [ 241.481521] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 241.487404] CR2: 0000000020fe7e00 CR3: 00000001bb8ed000 CR4: 00000000001426f0 [ 241.494695] Call Trace: [ 241.497310] ? __sched_text_start+0x8/0x8 [ 241.501468] ? check_preemption_disabled+0x48/0x200 [ 241.506498] ? find_held_lock+0x36/0x1c0 [ 241.510568] ? try_to_wake_up+0x10a/0x12f0 [ 241.514813] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 241.519933] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 241.525065] ? lockdep_hardirqs_on+0x421/0x5c0 [ 241.529650] ? preempt_schedule+0x4d/0x60 [ 241.533801] preempt_schedule_common+0x1f/0xd0 [ 241.538385] preempt_schedule+0x4d/0x60 [ 241.542379] ___preempt_schedule+0x16/0x18 [ 241.546633] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 241.551568] try_to_wake_up+0x10a/0x12f0 [ 241.555637] ? is_bpf_text_address+0xd3/0x170 [ 241.560168] ? migrate_swap_stop+0x930/0x930 [ 241.564588] ? find_held_lock+0x36/0x1c0 [ 241.568661] ? futex_wake+0x613/0x760 [ 241.572470] ? lock_downgrade+0x900/0x900 [ 241.576629] ? kasan_check_read+0x11/0x20 [ 241.580786] ? do_raw_spin_unlock+0xa7/0x2f0 [ 241.585199] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 241.589788] ? __unqueue_futex+0x2e0/0x2e0 [ 241.594029] wake_up_q+0xa4/0x100 [ 241.597490] futex_wake+0x61f/0x760 [ 241.601127] ? get_futex_key+0x21b0/0x21b0 [ 241.605386] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 241.610945] ? rcu_pm_notify+0xc0/0xc0 [ 241.614846] do_futex+0x2e4/0x26d0 [ 241.618393] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 241.622649] ? pud_val+0x88/0x100 [ 241.626110] ? exit_robust_list+0x280/0x280 [ 241.630449] ? find_held_lock+0x36/0x1c0 [ 241.634526] ? __fget+0x4aa/0x740 [ 241.637987] ? lock_downgrade+0x900/0x900 [ 241.642164] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 241.647108] ? kasan_check_read+0x11/0x20 [ 241.651271] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 241.657066] ? rcu_softirq_qs+0x20/0x20 [ 241.661062] ? __fget+0x4d1/0x740 [ 241.664538] ? ksys_dup3+0x680/0x680 [ 241.668260] ? lock_downgrade+0x900/0x900 [ 241.672421] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 241.677365] ? kasan_check_read+0x11/0x20 [ 241.681546] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 241.686868] ? kvm_vcpu_block+0x1020/0x1020 [ 241.691212] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.696763] ? do_vfs_ioctl+0x201/0x1720 [ 241.700840] ? ioctl_preallocate+0x300/0x300 [ 241.705255] ? __fget_light+0x2e9/0x430 [ 241.709250] ? fget_raw+0x20/0x20 [ 241.712713] ? find_vma+0x34/0x190 [ 241.716263] __x64_sys_futex+0x472/0x6a0 [ 241.720520] ? do_futex+0x26d0/0x26d0 [ 241.724329] ? trace_hardirqs_on+0xbd/0x310 [ 241.728663] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.734217] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.739619] ? trace_hardirqs_off_caller+0x300/0x300 [ 241.744740] ? ksys_ioctl+0x81/0xd0 [ 241.748382] do_syscall_64+0x1b9/0x820 [ 241.752290] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 241.757668] ? syscall_return_slowpath+0x5e0/0x5e0 [ 241.762826] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.767680] ? trace_hardirqs_off+0x310/0x310 [ 241.772195] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 241.777228] ? prepare_exit_to_usermode+0x291/0x3b0 [ 241.782249] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.787097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.792287] RIP: 0033:0x457679 [ 241.795502] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.814419] RSP: 002b:00007f183432dcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 241.822160] RAX: ffffffffffffffda RBX: 000000000072bf08 RCX: 0000000000457679 [ 241.829472] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 000000000072bf0c [ 241.836755] RBP: 000000000072bf00 R08: 000db866ec0061ba R09: 0000000000000000 [ 241.844029] R10: f8230f0100001035 R11: 0000000000000246 R12: 000000000072bf0c [ 241.851299] R13: 00007ffd63e4c59f R14: 00007f183432e9c0 R15: 0000000000000000 [ 241.858579] Modules linked in: [ 241.861781] [ 241.861787] ====================================================== [ 241.861794] WARNING: possible circular locking dependency detected [ 241.861799] 4.19.0-rc4-next-20180921+ #77 Not tainted [ 241.861805] ------------------------------------------------------ [ 241.861811] syz-executor5/8197 is trying to acquire lock: [ 241.861815] 000000003c3b96ff ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 241.861833] [ 241.861838] but task is already holding lock: [ 241.861842] 0000000031becd3d (&rq->lock){-.-.}, at: __schedule+0x236/0x1ed0 [ 241.861859] [ 241.861865] which lock already depends on the new lock. [ 241.861868] [ 241.861871] [ 241.861877] the existing dependency chain (in reverse order) is: [ 241.861879] [ 241.861882] -> #2 (&rq->lock){-.-.}: [ 241.861900] _raw_spin_lock+0x2d/0x40 [ 241.861904] task_fork_fair+0xb0/0x6d0 [ 241.861909] sched_fork+0x443/0xba0 [ 241.861914] copy_process+0x2585/0x8780 [ 241.861918] _do_fork+0x1cb/0x11c0 [ 241.861923] kernel_thread+0x34/0x40 [ 241.861927] rest_init+0x22/0xe5 [ 241.861932] start_kernel+0x8bc/0x8f7 [ 241.861937] x86_64_start_reservations+0x29/0x2b [ 241.861942] x86_64_start_kernel+0x76/0x79 [ 241.861947] secondary_startup_64+0xa4/0xb0 [ 241.861950] [ 241.861953] -> #1 (&p->pi_lock){-.-.}: [ 241.861971] _raw_spin_lock_irqsave+0x99/0xd0 [ 241.861976] try_to_wake_up+0xd2/0x12f0 [ 241.861980] wake_up_process+0x10/0x20 [ 241.861985] __up.isra.1+0x1c0/0x2a0 [ 241.861989] up+0x13c/0x1c0 [ 241.861994] __up_console_sem+0xbe/0x1b0 [ 241.861998] console_unlock+0x80c/0x1150 [ 241.862003] vprintk_emit+0x33d/0x930 [ 241.862008] vprintk_default+0x28/0x30 [ 241.862012] vprintk_func+0x7e/0x181 [ 241.862017] printk+0xa7/0xcf [ 241.862021] load_umh+0x51/0xbd [ 241.862026] do_one_initcall+0x140/0x956 [ 241.862031] kernel_init_freeable+0x4bb/0x5ae [ 241.862035] kernel_init+0x11/0x1b2 [ 241.862040] ret_from_fork+0x3a/0x50 [ 241.862043] [ 241.862046] -> #0 ((console_sem).lock){-.-.}: [ 241.862063] lock_acquire+0x1ed/0x520 [ 241.862069] _raw_spin_lock_irqsave+0x99/0xd0 [ 241.862073] down_trylock+0x13/0x70 [ 241.862079] __down_trylock_console_sem+0xae/0x200 [ 241.862084] console_trylock+0x15/0xa0 [ 241.862088] vprintk_emit+0x322/0x930 [ 241.862093] vprintk_default+0x28/0x30 [ 241.862097] vprintk_func+0x7e/0x181 [ 241.862101] printk+0xa7/0xcf [ 241.862107] kasan_die_handler.cold.22+0x11/0x30 [ 241.862112] notifier_call_chain+0x17e/0x380 [ 241.862117] atomic_notifier_call_chain+0x96/0x190 [ 241.862122] notify_die+0x1bd/0x2d0 [ 241.862127] do_general_protection+0x25b/0x340 [ 241.862132] general_protection+0x1e/0x30 [ 241.862136] __schedule+0x1144/0x1ed0 [ 241.862141] preempt_schedule_common+0x1f/0xd0 [ 241.862146] preempt_schedule+0x4d/0x60 [ 241.862151] ___preempt_schedule+0x16/0x18 [ 241.862156] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 241.862161] try_to_wake_up+0x10a/0x12f0 [ 241.862165] wake_up_q+0xa4/0x100 [ 241.862170] futex_wake+0x61f/0x760 [ 241.862174] do_futex+0x2e4/0x26d0 [ 241.862179] __x64_sys_futex+0x472/0x6a0 [ 241.862184] do_syscall_64+0x1b9/0x820 [ 241.862189] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.862192] [ 241.862197] other info that might help us debug this: [ 241.862200] [ 241.862204] Chain exists of: [ 241.862207] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 241.862229] [ 241.862234] Possible unsafe locking scenario: [ 241.862237] [ 241.862242] CPU0 CPU1 [ 241.862247] ---- ---- [ 241.862250] lock(&rq->lock); [ 241.862261] lock(&p->pi_lock); [ 241.862272] lock(&rq->lock); [ 241.862282] lock((console_sem).lock); [ 241.862292] [ 241.862296] *** DEADLOCK *** [ 241.862299] [ 241.862304] 2 locks held by syz-executor5/8197: [ 241.862307] #0: 0000000031becd3d (&rq->lock){-.-.}, at: __schedule+0x236/0x1ed0 [ 241.862328] #1: 00000000dd254d4e (rcu_read_lock){....}, at: atomic_notifier_call_chain+0x0/0x190 [ 241.862349] [ 241.862353] stack backtrace: [ 241.862361] CPU: 0 PID: 8197 Comm: syz-executor5 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 241.862369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.862373] Call Trace: [ 241.862377] dump_stack+0x1d3/0x2c4 [ 241.862382] ? dump_stack_print_info.cold.2+0x52/0x52 [ 241.862387] ? vprintk_func+0x85/0x181 [ 241.862393] print_circular_bug.isra.33.cold.54+0x1bd/0x27d [ 241.862397] ? save_trace+0xe0/0x290 [ 241.862402] __lock_acquire+0x33e4/0x4ec0 [ 241.862407] ? mark_held_locks+0x130/0x130 [ 241.862437] ? mark_held_locks+0x130/0x130 [ 241.862442] ? update_load_avg+0x387/0x2470 [ 241.862447] ? __lock_acquire+0x7ec/0x4ec0 [ 241.862452] ? attach_entity_load_avg+0x860/0x860 [ 241.862456] ? graph_lock+0x170/0x170 [ 241.862461] ? __update_load_avg_se+0x664/0xb90 [ 241.862466] ? mark_held_locks+0x130/0x130 [ 241.862471] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.862476] ? check_preemption_disabled+0x48/0x200 [ 241.862481] ? rb_erase+0x3710/0x3710 [ 241.862485] ? graph_lock+0x170/0x170 [ 241.862490] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.862495] lock_acquire+0x1ed/0x520 [ 241.862499] ? down_trylock+0x13/0x70 [ 241.862504] ? find_held_lock+0x36/0x1c0 [ 241.862524] ? lock_release+0x970/0x970 [ 241.862529] ? trace_hardirqs_off+0xb8/0x310 [ 241.862546] ? vprintk_emit+0x1d3/0x930 [ 241.862551] ? trace_hardirqs_on_caller+0x310/0x310 [ 241.862556] ? trace_hardirqs_off+0xb8/0x310 [ 241.862560] ? log_store+0x344/0x4c0 [ 241.862565] ? vprintk_emit+0x322/0x930 [ 241.862570] _raw_spin_lock_irqsave+0x99/0xd0 [ 241.862574] ? down_trylock+0x13/0x70 [ 241.862578] down_trylock+0x13/0x70 [ 241.862584] __down_trylock_console_sem+0xae/0x200 [ 241.862588] console_trylock+0x15/0xa0 [ 241.862592] vprintk_emit+0x322/0x930 [ 241.862597] ? wake_up_klogd+0x180/0x180 [ 241.862602] ? __lock_acquire+0x7ec/0x4ec0 [ 241.862606] ? set_next_entity+0x2fe/0xc40 [ 241.862611] ? __lock_acquire+0x7ec/0x4ec0 [ 241.862616] ? mark_held_locks+0x130/0x130 [ 241.862621] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.862626] ? check_preemption_disabled+0x48/0x200 [ 241.862631] vprintk_default+0x28/0x30 [ 241.862635] vprintk_func+0x7e/0x181 [ 241.862639] printk+0xa7/0xcf [ 241.862644] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 241.862649] ? perf_event_update_userpage+0xcd0/0xcd0 [ 241.862654] ? kasan_die_handler.cold.22+0x5/0x30 [ 241.862659] ? kasan_die_handler+0x1a/0x31 [ 241.862664] kasan_die_handler.cold.22+0x11/0x30 [ 241.862669] notifier_call_chain+0x17e/0x380 [ 241.862674] ? unregister_die_notifier+0x20/0x20 [ 241.862678] ? kasan_check_read+0x11/0x20 [ 241.862684] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 241.862688] ? rcu_softirq_qs+0x20/0x20 [ 241.862693] ? rcu_softirq_qs+0x20/0x20 [ 241.862697] ? cmp_ex_search+0x8c/0xb0 [ 241.862702] atomic_notifier_call_chain+0x96/0x190 [ 241.862707] notify_die+0x1bd/0x2d0 [ 241.862712] ? __atomic_notifier_call_chain+0x1a0/0x1a0 [ 241.862716] ? __schedule+0x1144/0x1ed0 [ 241.862721] ? search_exception_tables+0x47/0x50 [ 241.862726] ? fixup_exception+0xb1/0xde [ 241.862731] do_general_protection+0x25b/0x340 [ 241.862735] general_protection+0x1e/0x30 [ 241.862740] RIP: 0010:__schedule+0x1144/0x1ed0 [ 241.862754] Code: 89 e0 48 c1 e8 03 42 80 3c 28 00 0f 85 7e 08 00 00 4d 8b 24 24 4d 85 e4 0f 84 7e f5 ff ff 49 8d 7c 24 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 a4 e8 e0 bb 00 fa eb 9d 48 8d bb 28 04 00 00 48 [ 241.862759] RSP: 0018:ffff880192e6f290 EFLAGS: 00010806 [ 241.862769] RAX: 1bd5a00000000022 RBX: ffff880197c3c480 RCX: 1ffff10032775897 [ 241.862776] RDX: 0000000040000002 RSI: 0000000000000000 RDI: dead000000000110 [ 241.862782] RBP: ffff880192e6f468 R08: ffff880192e60140 R09: fffff520003b8c47 [ 241.862789] R10: fffff520003b8c47 R11: ffffc90001dc623b R12: dead000000000100 [ 241.862795] R13: dffffc0000000000 R14: ffff8801dac2cc40 R15: ffff880192e60140 [ 241.862800] ? __sched_text_start+0x8/0x8 [ 241.862816] ? check_preemption_disabled+0x48/0x200 [ 241.862821] ? find_held_lock+0x36/0x1c0 [ 241.862825] ? try_to_wake_up+0x10a/0x12f0 [ 241.862830] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 241.862847] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 241.862852] ? lockdep_hardirqs_on+0x421/0x5c0 [ 241.862857] ? preempt_schedule+0x4d/0x60 [ 241.862874] preempt_schedule_common+0x1f/0xd0 [ 241.862878] preempt_schedule+0x4d/0x60 [ 241.862883] ___preempt_schedule+0x16/0x18 [ 241.862888] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 241.862893] try_to_wake_up+0x10a/0x12f0 [ 241.862898] ? is_bpf_text_address+0xd3/0x170 [ 241.862903] ? migrate_swap_stop+0x930/0x930 [ 241.862908] ? find_held_lock+0x36/0x1c0 [ 241.862912] ? futex_wake+0x613/0x760 [ 241.862917] ? lock_downgrade+0x900/0x900 [ 241.862922] ? kasan_check_read+0x11/0x20 [ 241.862927] ? do_raw_spin_unlock+0xa7/0x2f0 [ 241.862933] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 241.862938] ? __unqueue_futex+0x2e0/0x2e0 [ 241.862942] wake_up_q+0xa4/0x100 [ 241.862947] futex_wake+0x61f/0x760 [ 241.862951] ? get_futex_key+0x21b0/0x21b0 [ 241.862957] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 241.862962] ? rcu_pm_notify+0xc0/0xc0 [ 241.862966] do_futex+0x2e4/0x26d0 [ 241.862971] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 241.862975] ? pud_val+0x88/0x100 [ 241.862980] ? exit_robust_list+0x280/0x280 [ 241.862985] ? find_held_lock+0x36/0x1c0 [ 241.862989] ? __fget+0x4aa/0x740 [ 241.862994] ? lock_downgrade+0x900/0x900 [ 241.862999] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 241.863004] ? kasan_check_read+0x11/0x20 [ 241.863009] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 241.863014] ? rcu_softirq_qs+0x20/0x20 [ 241.863018] ? __fget+0x4d1/0x740 [ 241.863023] ? ksys_dup3+0x680/0x680 [ 241.863028] ? lock_downgrade+0x900/0x900 [ 241.863033] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 241.863038] ? kasan_check_read+0x11/0x20 [ 241.863043] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 241.863048] ? kvm_vcpu_block+0x1020/0x1020 [ 241.863054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.863058] ? do_vfs_ioctl+0x201/0x1720 [ 241.863063] ? ioctl_preallocate+0x300/0x300 [ 241.863068] ? __fget_light+0x2e9/0x430 [ 241.863072] ? fget_raw+0x20/0x20 [ 241.863077] ? find_vma+0x34/0x190 [ 241.863081] __x64_sys_futex+0x472/0x6a0 [ 241.863086] ? do_futex+0x26d0/0x26d0 [ 241.863091] ? trace_hardirqs_on+0xbd/0x310 [ 241.863096] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.863102] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.863107] ? trace_hardirqs_off_caller+0x300/0x300 [ 241.863123] ? ksys_ioctl+0x81/0xd0 [ 241.863126] do_ [ 241.863147] Lost 17 message(s)! [ 242.897735] ---[ end trace 936a5f29be4cb3a4 ]--- [ 242.902526] RIP: 0010:__schedule+0x1144/0x1ed0 [ 242.907124] Code: 89 e0 48 c1 e8 03 42 80 3c 28 00 0f 85 7e 08 00 00 4d 8b 24 24 4d 85 e4 0f 84 7e f5 ff ff 49 8d 7c 24 10 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 a4 e8 e0 bb 00 fa eb 9d 48 8d bb 28 04 00 00 48 [ 242.926048] RSP: 0018:ffff880192e6f290 EFLAGS: 00010806 [ 242.931422] RAX: 1bd5a00000000022 RBX: ffff880197c3c480 RCX: 1ffff10032775897 [ 242.938705] RDX: 0000000040000002 RSI: 0000000000000000 RDI: dead000000000110 [ 242.946003] RBP: ffff880192e6f468 R08: ffff880192e60140 R09: fffff520003b8c47 [ 242.953277] R10: fffff520003b8c47 R11: ffffc90001dc623b R12: dead000000000100 [ 242.960546] R13: dffffc0000000000 R14: ffff8801dac2cc40 R15: ffff880192e60140 [ 242.967831] FS: 00007f183432e700(0000) GS:ffff8801dac00000(0000) knlGS:0000000000000000 [ 242.976053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.981935] CR2: 0000000020fe7e00 CR3: 00000001bb8ed000 CR4: 00000000001426f0 [ 242.989205] Kernel panic - not syncing: Fatal exception [ 244.176777] Shutting down cpus with NMI [ 244.181784] Kernel Offset: disabled [ 244.185423] Rebooting in 86400 seconds..