ailslab+0x9f/0xe0 [ 3172.809978][T19516] should_failslab+0x9/0x20 [ 3172.814477][T19516] kmem_cache_alloc+0x43/0x380 [ 3172.819239][T19516] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3172.825129][T19516] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3172.830759][T19516] kvm_mmu_load+0x79/0x1600 [ 3172.835251][T19516] vcpu_enter_guest+0x2727/0x3a80 [ 3172.840268][T19516] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3172.845453][T19516] ? local_bh_enable+0x30/0x30 [ 3172.850205][T19516] ? __local_bh_enable_ip+0xa8/0x170 [ 3172.855478][T19516] vcpu_run+0x332/0xc20 [ 3172.859633][T19516] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3172.865074][T19516] kvm_vcpu_ioctl+0x799/0xd70 [ 3172.869757][T19516] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3172.875821][T19516] ? __rcu_read_lock+0x50/0x50 [ 3172.880581][T19516] ? __kasan_check_write+0x14/0x20 [ 3172.885682][T19516] ? fput_many+0x47/0x1a0 [ 3172.890007][T19516] ? __fget_files+0x26d/0x2c0 [ 3172.894670][T19516] ? security_file_ioctl+0xb1/0xd0 [ 3172.899776][T19516] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3172.905919][T19516] __se_sys_ioctl+0x115/0x190 [ 3172.910583][T19516] __x64_sys_ioctl+0x7b/0x90 [ 3172.915161][T19516] do_syscall_64+0x31/0x70 [ 3172.919564][T19516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3172.925443][T19516] RIP: 0033:0x7fab00e01ae9 [ 3172.929847][T19516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3172.949435][T19516] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3172.957826][T19516] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3172.965776][T19516] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3172.973735][T19516] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3172.981688][T19516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3172.989650][T19516] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 12:24:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@private0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, 0x0, 0x800, 0xaef, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xfc}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x0) unshare(0x2000000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x3) fcntl$setstatus(r2, 0x4, 0x6900) 12:24:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(0x0, 0x0) dup2(r3, r1) 12:24:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000fffa050000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x82100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x1, 0x5d, 0x8, 0x80, 0x0, 0xffffffffffff8001, 0x2020, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x8840, 0x9, 0x2, 0x4, 0x1661, 0x81, 0x767, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f00000004c0)="200000004000000003000000300000000f00000058d7aa549756efe3eecb3e80e4e73113000000000200000002000000008000000080000020000000dcf4655fd3f4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x6a}, {&(0x7f0000000000), 0x0, 0xffc}, {&(0x7f00000003c0)="ed410d0000100000dbf4655f00084f4179b7192717128a7fb8863cd554c9da4d98f3b84324d58fe78574678e0fc097a608ba769c2977a2a5f66aec181cf897b7268626feb7a31bc06d05219dbd79eab5be46c7917faca2682fcf811636f717debabeb162a7ac93972efdbcf48050897c5913949aaa8271710911978aedcf841a8fe54a98182550e7a1c1a2e343266dcb7d9c8f8440feaad192066c86a6bf7ad4cd39e7c92c8af360337f560e2221643b6a12364e05d312b7ddaa101d1ac8603e00"/206, 0xce, 0x41fd}], 0x4000, &(0x7f0000000000)=ANY=[]) 12:24:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 35) 12:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 3) [ 3174.465588][T19522] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3174.483047][T19525] FAULT_INJECTION: forcing a failure. [ 3174.483047][T19525] name failslab, interval 1, probability 0, space 0, times 0 [ 3174.499821][T19522] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3174.509386][T19530] FAULT_INJECTION: forcing a failure. 12:24:03 executing program 3: syz_emit_ethernet(0x1f, &(0x7f0000000000)={@local, @local, @void, {@llc_tr={0x11, {@llc={0xf0, 0x8e, "c2af", "6e92510357a6e73160c61c7961"}}}}}, 0x0) syz_emit_ethernet(0x10a, &(0x7f0000000040)={@multicast, @multicast, @void, {@llc_tr={0x11, {@llc={0x7e, 0xdc, 'd', "d6e10e9b8906cbdfdb8ad87d7873034389ad61711a53afb1bee8b262cd9e9176742719faa928385be9e26caf4b45327f5035d6d28151cad17db260fdde0bfef1fc1e4415f2b53fa97bbc1e6a590a172fd351e13f6e2166081eed5ce5f4d2f0a9a6a9718c2c575d107a85335e7136b6451f37161845c1233318e245797096194dd1fc711c52c319d2a60d16c6e86dbd52add6d6860892c6417d5aa765b32262bd89f896de7e2933ec3fa49b52ce6396977e03c578f19e44fbfb5197da4bcbca2822f7304794ba575660d3bcbdf210246512e74e8d1d9ea64c2e1895904d0e67ea093bc2aee2927d0ec00f4973519c31e8d0636096737ea3673f"}}}}}, &(0x7f0000000180)={0x0, 0x2, [0x9d2, 0x34a, 0x9c7, 0x813]}) [ 3174.509386][T19530] name failslab, interval 1, probability 0, space 0, times 0 [ 3174.518916][T19525] CPU: 0 PID: 19525 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3174.532182][T19525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3174.542225][T19525] Call Trace: [ 3174.545505][T19525] dump_stack_lvl+0x1e2/0x24b [ 3174.550168][T19525] ? show_regs_print_info+0x18/0x18 [ 3174.555373][T19525] dump_stack+0x15/0x1d [ 3174.559515][T19525] should_fail+0x3c0/0x510 [ 3174.563916][T19525] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3174.569706][T19525] __should_failslab+0x9f/0xe0 [ 3174.574453][T19525] should_failslab+0x9/0x20 [ 3174.578938][T19525] kmem_cache_alloc+0x43/0x380 [ 3174.583686][T19525] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3174.589476][T19525] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3174.595144][T19525] kvm_mmu_load+0x79/0x1600 [ 3174.599653][T19525] vcpu_enter_guest+0x2727/0x3a80 [ 3174.604677][T19525] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3174.609876][T19525] ? local_bh_enable+0x30/0x30 [ 3174.614627][T19525] ? __local_bh_enable_ip+0xa8/0x170 [ 3174.619899][T19525] vcpu_run+0x332/0xc20 [ 3174.624042][T19525] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3174.629501][T19525] kvm_vcpu_ioctl+0x799/0xd70 [ 3174.634163][T19525] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3174.640214][T19525] ? __rcu_read_lock+0x50/0x50 [ 3174.644960][T19525] ? __kasan_check_write+0x14/0x20 [ 3174.650063][T19525] ? fput_many+0x47/0x1a0 [ 3174.653006][T19522] F2FS-fs (loop0): invalid crc value [ 3174.654381][T19525] ? __fget_files+0x26d/0x2c0 [ 3174.654407][T19525] ? security_file_ioctl+0xb1/0xd0 [ 3174.662163][T19522] F2FS-fs (loop0): invalid crc_offset: 0 [ 3174.664328][T19525] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3174.664348][T19525] __se_sys_ioctl+0x115/0x190 [ 3174.679851][T19522] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3174.681073][T19525] __x64_sys_ioctl+0x7b/0x90 [ 3174.681093][T19525] do_syscall_64+0x31/0x70 [ 3174.701520][T19525] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3174.707395][T19525] RIP: 0033:0x7fab00e01ae9 [ 3174.711807][T19525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3174.731397][T19525] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3174.739794][T19525] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3174.747754][T19525] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3174.755707][T19525] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3174.763747][T19525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3174.771701][T19525] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 [ 3174.779834][T19530] CPU: 1 PID: 19530 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3174.790068][T19530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3174.800114][T19530] Call Trace: [ 3174.803400][T19530] dump_stack_lvl+0x1e2/0x24b [ 3174.808064][T19530] ? show_regs_print_info+0x18/0x18 [ 3174.813252][T19530] dump_stack+0x15/0x1d [ 3174.817392][T19530] should_fail+0x3c0/0x510 [ 3174.821883][T19530] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3174.827670][T19530] __should_failslab+0x9f/0xe0 [ 3174.832421][T19530] should_failslab+0x9/0x20 [ 3174.836909][T19530] kmem_cache_alloc+0x43/0x380 [ 3174.841657][T19530] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3174.847447][T19530] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3174.853072][T19530] kvm_mmu_load+0x79/0x1600 [ 3174.857563][T19530] vcpu_enter_guest+0x2727/0x3a80 [ 3174.862578][T19530] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3174.867760][T19530] ? local_bh_enable+0x30/0x30 [ 3174.872510][T19530] ? __local_bh_enable_ip+0xa8/0x170 [ 3174.877890][T19530] vcpu_run+0x332/0xc20 [ 3174.882035][T19530] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3174.887479][T19530] kvm_vcpu_ioctl+0x799/0xd70 [ 3174.892139][T19530] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3174.898191][T19530] ? __rcu_read_lock+0x50/0x50 [ 3174.902940][T19530] ? __kasan_check_write+0x14/0x20 [ 3174.908094][T19530] ? fput_many+0x47/0x1a0 [ 3174.912409][T19530] ? __fget_files+0x26d/0x2c0 [ 3174.917074][T19530] ? security_file_ioctl+0xb1/0xd0 [ 3174.922171][T19530] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3174.928231][T19530] __se_sys_ioctl+0x115/0x190 [ 3174.932987][T19530] __x64_sys_ioctl+0x7b/0x90 [ 3174.937562][T19530] do_syscall_64+0x31/0x70 [ 3174.942048][T19530] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3174.947925][T19530] RIP: 0033:0x7f3716e68ae9 [ 3174.952327][T19530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3174.971999][T19530] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3174.980404][T19530] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3174.988359][T19530] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3174.996318][T19530] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3175.004274][T19530] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 12:24:04 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0xc0040) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x3, 0x10000, 0x0, 0x8, 0x2, "dc1998c2a6b06117b13e839fec819d08e61b2c", 0x754c, 0x800}) unshare(0x4020080) unshare(0x2020080) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000040)) 12:24:04 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) sendfile(r3, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r1) [ 3175.012231][T19530] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 12:24:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 4) 12:24:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 3175.057193][T19542] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3175.065024][T19542] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3175.104835][T19542] F2FS-fs (loop0): invalid crc value [ 3175.110482][T19542] F2FS-fs (loop0): invalid crc_offset: 0 [ 3175.116392][T19542] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3175.129290][T19551] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 3175.133330][T19548] FAULT_INJECTION: forcing a failure. [ 3175.133330][T19548] name failslab, interval 1, probability 0, space 0, times 0 12:24:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000fffb050000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3175.150848][T19551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3175.205314][T19548] CPU: 1 PID: 19548 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3175.210424][T19554] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3175.215577][T19548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3175.215582][T19548] Call Trace: [ 3175.215603][T19548] dump_stack_lvl+0x1e2/0x24b [ 3175.215624][T19548] ? show_regs_print_info+0x18/0x18 [ 3175.235614][T19554] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3175.236624][T19548] dump_stack+0x15/0x1d [ 3175.241969][T19554] F2FS-fs (loop0): invalid crc value [ 3175.246436][T19548] should_fail+0x3c0/0x510 [ 3175.246449][T19548] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3175.246460][T19548] __should_failslab+0x9f/0xe0 [ 3175.246478][T19548] should_failslab+0x9/0x20 [ 3175.266367][T19554] F2FS-fs (loop0): invalid crc_offset: 0 [ 3175.268382][T19548] kmem_cache_alloc+0x43/0x380 [ 3175.268401][T19548] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3175.274177][T19554] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3175.278907][T19548] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3175.278919][T19548] kvm_mmu_load+0x79/0x1600 [ 3175.278945][T19548] vcpu_enter_guest+0x2727/0x3a80 [ 3175.321449][T19548] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3175.326636][T19548] ? local_bh_enable+0x30/0x30 [ 3175.331388][T19548] ? __local_bh_enable_ip+0xa8/0x170 [ 3175.336662][T19548] vcpu_run+0x332/0xc20 [ 3175.340812][T19548] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3175.346259][T19548] kvm_vcpu_ioctl+0x799/0xd70 [ 3175.350919][T19548] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3175.356974][T19548] ? __rcu_read_lock+0x50/0x50 [ 3175.361727][T19548] ? __kasan_check_write+0x14/0x20 [ 3175.366821][T19548] ? fput_many+0x47/0x1a0 [ 3175.371141][T19548] ? __fget_files+0x26d/0x2c0 [ 3175.375806][T19548] ? security_file_ioctl+0xb1/0xd0 [ 3175.380905][T19548] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3175.386961][T19548] __se_sys_ioctl+0x115/0x190 [ 3175.391627][T19548] __x64_sys_ioctl+0x7b/0x90 [ 3175.396204][T19548] do_syscall_64+0x31/0x70 [ 3175.400618][T19548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3175.406495][T19548] RIP: 0033:0x7fab00e01ae9 [ 3175.410896][T19548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3175.430487][T19548] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3175.438887][T19548] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3175.446853][T19548] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3175.454811][T19548] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3175.462770][T19548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3175.470728][T19548] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 [ 3175.502906][T19558] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 3175.512242][T19558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3175.541852][T19560] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3175.550198][T19560] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3175.561952][T19560] F2FS-fs (loop0): invalid crc value [ 3175.569031][T19560] F2FS-fs (loop0): invalid crc_offset: 0 [ 3175.574733][T19560] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r3, @ANYBLOB="0000000208947fa642e36f"], 0x3c}}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000100)=""/241, 0xffd1) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000002c0)=""/81, 0x51, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000002e00840025bd7000fbdbdf78bccf60501a8cf2b2e8f7e9cf2500000000", @ANYRES32=r6, @ANYBLOB="0700070010000b000a00100008000b0007944339314c1b5afbc8f2f7ad0af981000000"], 0x2c}, 0x1, 0x0, 0x0, 0x24000890}, 0x40001) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 5) 12:24:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 36) 12:24:08 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x8) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0xd00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000001240)={0x1, 0x3, 0x9, 0x9}, &(0x7f0000001280)=0x5b, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=0x6}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1c, 0xd, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x200}, @call={0x85, 0x0, 0x0, 0xa7}, @ldst={0x0, 0x2, 0x6, 0xa, 0x9, 0xffffffffffffffe0, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x5, 0x1, 0x4, 0xffffffffffffffff, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x7fff}, @exit, @ldst={0x3, 0x3, 0x3, 0x0, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9c}], &(0x7f00000000c0)='syzkaller\x00', 0xf28c, 0x1000, &(0x7f0000000100)=""/4096, 0x41100, 0x18, '\x00', 0x0, 0xe, r1, 0x8, &(0x7f0000001140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0xa, 0x1b0, 0x62}, 0x10, r2}, 0x78) recvmsg$unix(r0, &(0x7f0000002ac0)={&(0x7f0000001480), 0x6e, &(0x7f0000002980)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/182, 0xb6}, {&(0x7f00000025c0)=""/224, 0xe0}, {&(0x7f00000026c0)=""/165, 0xa5}, {&(0x7f0000002780)=""/200, 0xc8}, {&(0x7f0000002880)=""/13, 0xd}, {&(0x7f00000028c0)=""/132, 0x84}], 0x7, &(0x7f0000002a00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xc0}, 0x40000040) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x6, 0x5, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000002b40)='GPL\x00', 0x2, 0x36, &(0x7f0000002b80)=""/54, 0x0, 0x10, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002c00)={0x5, 0x10, 0xbb73, 0x4}, 0x10, r2, r3}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002e40)={0x4c, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x10, 0x7, &(0x7f0000002cc0)=@raw=[@generic={0xff, 0x9, 0x9, 0x6b, 0xa76}, @alu={0x4, 0x1, 0x2, 0x3, 0x8, 0x2, 0x8}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @generic={0x0, 0x8, 0x2, 0xf8, 0x8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}], &(0x7f0000002d00)='GPL\x00', 0x6, 0x47, &(0x7f0000002d40)=""/71, 0x41000, 0x7, '\x00', 0x0, 0xe, r6, 0x8, &(0x7f0000002dc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000002e00)={0x3, 0x6, 0x6, 0x58a8}, 0x10, r8, r5}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003000)={'batadv_slave_0\x00', 0x0}) r10 = syz_open_procfs(r7, &(0x7f0000003040)='coredump_filter\x00') bpf$PROG_LOAD(0x5, &(0x7f0000003100)={0x13, 0x4, &(0x7f0000002f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xec}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000002f40)='syzkaller\x00', 0x6, 0x68, &(0x7f0000002f80)=""/104, 0x41100, 0x1, '\x00', r9, 0x6, r10, 0x8, &(0x7f0000003080)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000030c0)={0x0, 0x9, 0x7, 0x8}, 0x10, r8, r3}, 0x78) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000003300)={0x1c, 0x7, &(0x7f0000003180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@exit, @jmp={0x5, 0x0, 0xa, 0xb, 0x4, 0xffffffffffffffff, 0xfffffffffffffffc}, @map={0x18, 0x3}]}, &(0x7f00000031c0)='syzkaller\x00', 0x3, 0x6e, &(0x7f0000003200)=""/110, 0x41100, 0x2, '\x00', r9, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000003280)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000032c0)={0x1, 0xf, 0x401, 0x6}, 0x10, r8}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000003380)={'batadv_slave_1\x00', 0x0}) r13 = socket$vsock_stream(0x28, 0x1, 0x0) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003400)={&(0x7f00000033c0)='./file0\x00', 0x0, 0x10}, 0x10) ppoll(&(0x7f0000003440)=[{r11, 0x80}, {r6, 0x9000}, {r5, 0x121}, {r11, 0x1000}, {r13, 0x20a2}, {r14, 0xc000}], 0x6, &(0x7f0000003480)={0x77359400}, &(0x7f00000034c0)={[0x3]}, 0x8) ppoll(&(0x7f0000003500)=[{r3, 0x4000}], 0x1, &(0x7f0000003540)={0x0, 0x989680}, &(0x7f0000003580)={[0x8]}, 0x8) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000036c0)={0x11, 0x1, &(0x7f00000035c0)=@raw=[@jmp={0x5, 0x0, 0xd, 0x9, 0x4, 0x20}], &(0x7f0000003600)='GPL\x00', 0x852, 0x0, 0x0, 0x41100, 0x0, '\x00', r12, 0x0, r4, 0x8, &(0x7f0000003640)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000003680)={0x5, 0xc, 0x7, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003a00)={r15, 0x0, 0xd0, 0x34, &(0x7f0000003740)="8a3598777e979c8906a87ae3fe473ba6112d6afb0bf0a44c9a1b235a5f1fca2a3245e6d7e72a229223b22fdde2366951fe7351efcaa5e74d0db5b1eaf9f72aa3aea451efc7d913254d7d54092f0e1182b7fa164034da921b1a211ec65f4b5c8b3f05aa8486c5ab024d81ab210f01964e2e6d5cb4ad24adc85ceeb46c207e988f54269ff01a42b58c946fb22fc9758344a82524b2dc6de7ecfec9bb221d66cde81583d31d9a6b141f7fd2c0dfe3acf977cb87659d2496882f18f919b4ad52b7326fc533f53ce92686fc7d66459d3d60f8", &(0x7f0000003840)=""/52, 0x7, 0x0, 0x4b, 0xc1, &(0x7f0000003880)="c146ae64889335ffb26a3a95e26200a1930598eb0f9bffa3045074a4d780333104360128b3735efabf1260e10b3b2591936c00d86a31762e437bf7d31a388f12bed65a4427e96c384296a8", &(0x7f0000003900)="a23368052564d430c8a778b7c53ae6b98e5c0e88dd2f385f32ab2067d426e2ef89543a5b922e8ebbe5d1ade6698f5b7684d07d2ffbae475e609a59829f9619a822ed95a873211572656c76b9537a6de52546208b18773800444b3023c90dfdc6b5086e36a051f9c9efcd07656fff50856362f78ab45c3e5fd6796da792e848854b89656d33796e90cfc507f8d718b7ac99dcc4f52613fa7ad80eaa13b1f9ed983ec2ea89e75187b692209bf998b4c4fcd34b202bb55f0a72e10aa85dc112f454cc", 0x1, 0xffff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x18, 0x9, &(0x7f0000003ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@generic={0x9, 0x9, 0x1, 0x0, 0x7}, @map={0x18, 0xb}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f0000003b40)='GPL\x00', 0x0, 0x4b, &(0x7f0000003b80)=""/75, 0x1e00, 0x4, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003c00)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000003c40)={0x3, 0x8, 0x6, 0x200}, 0x10}, 0x78) 12:24:08 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000fffc050000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:08 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) sendfile(r3, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r1) [ 3178.601813][T19570] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3178.616646][T19570] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3178.626550][T19570] F2FS-fs (loop0): invalid crc value [ 3178.649122][T19575] FAULT_INJECTION: forcing a failure. [ 3178.649122][T19575] name failslab, interval 1, probability 0, space 0, times 0 [ 3178.662560][T19565] FAULT_INJECTION: forcing a failure. [ 3178.662560][T19565] name failslab, interval 1, probability 0, space 0, times 0 [ 3178.678186][T19570] F2FS-fs (loop0): invalid crc_offset: 0 [ 3178.683965][T19570] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3178.691273][T19575] CPU: 1 PID: 19575 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3178.701503][T19575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3178.711541][T19575] Call Trace: [ 3178.714831][T19575] dump_stack_lvl+0x1e2/0x24b [ 3178.719499][T19575] ? show_regs_print_info+0x18/0x18 [ 3178.724692][T19575] dump_stack+0x15/0x1d [ 3178.728920][T19575] should_fail+0x3c0/0x510 [ 3178.733335][T19575] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3178.739125][T19575] __should_failslab+0x9f/0xe0 [ 3178.743874][T19575] should_failslab+0x9/0x20 [ 3178.748360][T19575] kmem_cache_alloc+0x43/0x380 [ 3178.753113][T19575] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3178.758905][T19575] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3178.764523][T19575] kvm_mmu_load+0x79/0x1600 [ 3178.769023][T19575] vcpu_enter_guest+0x2727/0x3a80 [ 3178.774037][T19575] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3178.779220][T19575] ? local_bh_enable+0x30/0x30 [ 3178.783972][T19575] ? __local_bh_enable_ip+0xa8/0x170 [ 3178.789248][T19575] vcpu_run+0x332/0xc20 [ 3178.793392][T19575] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3178.798835][T19575] kvm_vcpu_ioctl+0x799/0xd70 [ 3178.803499][T19575] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3178.809556][T19575] ? __rcu_read_lock+0x50/0x50 [ 3178.814309][T19575] ? __kasan_check_write+0x14/0x20 [ 3178.819402][T19575] ? fput_many+0x47/0x1a0 [ 3178.823719][T19575] ? __fget_files+0x26d/0x2c0 [ 3178.828388][T19575] ? security_file_ioctl+0xb1/0xd0 [ 3178.833515][T19575] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3178.839597][T19575] __se_sys_ioctl+0x115/0x190 [ 3178.844262][T19575] __x64_sys_ioctl+0x7b/0x90 [ 3178.848844][T19575] do_syscall_64+0x31/0x70 [ 3178.853243][T19575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3178.859469][T19575] RIP: 0033:0x7f3716e68ae9 [ 3178.863871][T19575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3178.883469][T19575] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3178.891888][T19575] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3178.899853][T19575] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3178.907815][T19575] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3178.915771][T19575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3178.923728][T19575] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 [ 3178.934323][T19565] CPU: 1 PID: 19565 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3178.944566][T19565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3178.954626][T19565] Call Trace: [ 3178.957904][T19565] dump_stack_lvl+0x1e2/0x24b [ 3178.962565][T19565] ? show_regs_print_info+0x18/0x18 [ 3178.967740][T19565] dump_stack+0x15/0x1d [ 3178.971894][T19565] should_fail+0x3c0/0x510 [ 3178.976291][T19565] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3178.982075][T19565] __should_failslab+0x9f/0xe0 [ 3178.986814][T19565] should_failslab+0x9/0x20 [ 3178.991294][T19565] kmem_cache_alloc+0x43/0x380 [ 3178.996033][T19565] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.001826][T19565] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.007437][T19565] kvm_mmu_load+0x79/0x1600 [ 3179.011922][T19565] vcpu_enter_guest+0x2727/0x3a80 [ 3179.016927][T19565] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3179.022109][T19565] ? local_bh_enable+0x30/0x30 [ 3179.026850][T19565] ? __local_bh_enable_ip+0xa8/0x170 [ 3179.032109][T19565] vcpu_run+0x332/0xc20 [ 3179.036244][T19565] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3179.041682][T19565] kvm_vcpu_ioctl+0x799/0xd70 [ 3179.046334][T19565] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3179.052374][T19565] ? __rcu_read_lock+0x50/0x50 [ 3179.057118][T19565] ? __kasan_check_write+0x14/0x20 [ 3179.062202][T19565] ? fput_many+0x47/0x1a0 [ 3179.066514][T19565] ? __fget_files+0x26d/0x2c0 [ 3179.071168][T19565] ? security_file_ioctl+0xb1/0xd0 [ 3179.076256][T19565] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3179.082327][T19565] __se_sys_ioctl+0x115/0x190 [ 3179.086980][T19565] __x64_sys_ioctl+0x7b/0x90 [ 3179.091552][T19565] do_syscall_64+0x31/0x70 [ 3179.095946][T19565] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3179.101814][T19565] RIP: 0033:0x7fab00e01ae9 [ 3179.106207][T19565] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3179.125785][T19565] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3179.134179][T19565] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3179.142137][T19565] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3179.150088][T19565] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3179.158040][T19565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3179.165987][T19565] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 12:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 6) 12:24:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 37) [ 3179.228149][T19584] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3179.241303][T19584] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3179.250637][T19584] F2FS-fs (loop0): invalid crc value [ 3179.256411][T19584] F2FS-fs (loop0): invalid crc_offset: 0 [ 3179.262058][T19584] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3179.290408][T19590] FAULT_INJECTION: forcing a failure. [ 3179.290408][T19590] name failslab, interval 1, probability 0, space 0, times 0 [ 3179.303469][T19590] CPU: 0 PID: 19590 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3179.306847][T19587] FAULT_INJECTION: forcing a failure. [ 3179.306847][T19587] name failslab, interval 1, probability 0, space 0, times 0 [ 3179.313693][T19590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3179.313698][T19590] Call Trace: [ 3179.313716][T19590] dump_stack_lvl+0x1e2/0x24b [ 3179.313737][T19590] ? show_regs_print_info+0x18/0x18 [ 3179.349444][T19590] dump_stack+0x15/0x1d [ 3179.353583][T19590] should_fail+0x3c0/0x510 [ 3179.357982][T19590] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.363769][T19590] __should_failslab+0x9f/0xe0 [ 3179.368544][T19590] should_failslab+0x9/0x20 [ 3179.373033][T19590] kmem_cache_alloc+0x43/0x380 [ 3179.377779][T19590] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.383567][T19590] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.389182][T19590] kvm_mmu_load+0x79/0x1600 [ 3179.393671][T19590] vcpu_enter_guest+0x2727/0x3a80 [ 3179.398680][T19590] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3179.403860][T19590] ? local_bh_enable+0x30/0x30 [ 3179.408621][T19590] ? __local_bh_enable_ip+0xa8/0x170 [ 3179.413889][T19590] vcpu_run+0x332/0xc20 [ 3179.418037][T19590] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3179.423478][T19590] kvm_vcpu_ioctl+0x799/0xd70 [ 3179.428137][T19590] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3179.434186][T19590] ? __rcu_read_lock+0x50/0x50 [ 3179.438932][T19590] ? __kasan_check_write+0x14/0x20 [ 3179.444024][T19590] ? fput_many+0x47/0x1a0 [ 3179.448336][T19590] ? __fget_files+0x26d/0x2c0 [ 3179.453000][T19590] ? security_file_ioctl+0xb1/0xd0 [ 3179.458109][T19590] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3179.464163][T19590] __se_sys_ioctl+0x115/0x190 [ 3179.468824][T19590] __x64_sys_ioctl+0x7b/0x90 [ 3179.473400][T19590] do_syscall_64+0x31/0x70 [ 3179.477816][T19590] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3179.483689][T19590] RIP: 0033:0x7f3716e68ae9 [ 3179.488091][T19590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3179.507675][T19590] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3179.516072][T19590] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3179.524028][T19590] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3179.531983][T19590] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3179.539946][T19590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3179.547903][T19590] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 [ 3179.558106][T19587] CPU: 0 PID: 19587 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3179.568333][T19587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3179.578372][T19587] Call Trace: [ 3179.581653][T19587] dump_stack_lvl+0x1e2/0x24b [ 3179.586335][T19587] ? show_regs_print_info+0x18/0x18 [ 3179.591545][T19587] dump_stack+0x15/0x1d [ 3179.595697][T19587] should_fail+0x3c0/0x510 [ 3179.600109][T19587] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.605901][T19587] __should_failslab+0x9f/0xe0 [ 3179.610655][T19587] should_failslab+0x9/0x20 [ 3179.615143][T19587] kmem_cache_alloc+0x43/0x380 [ 3179.619901][T19587] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.625699][T19587] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3179.631324][T19587] kvm_mmu_load+0x79/0x1600 [ 3179.635823][T19587] vcpu_enter_guest+0x2727/0x3a80 [ 3179.640840][T19587] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3179.646026][T19587] ? local_bh_enable+0x30/0x30 [ 3179.650785][T19587] ? __local_bh_enable_ip+0xa8/0x170 [ 3179.656067][T19587] vcpu_run+0x332/0xc20 [ 3179.660217][T19587] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3179.665662][T19587] kvm_vcpu_ioctl+0x799/0xd70 [ 3179.670333][T19587] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3179.676388][T19587] ? __rcu_read_lock+0x50/0x50 [ 3179.681143][T19587] ? __kasan_check_write+0x14/0x20 [ 3179.686239][T19587] ? fput_many+0x47/0x1a0 [ 3179.690556][T19587] ? __fget_files+0x26d/0x2c0 [ 3179.695224][T19587] ? security_file_ioctl+0xb1/0xd0 [ 3179.700326][T19587] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3179.706387][T19587] __se_sys_ioctl+0x115/0x190 [ 3179.711068][T19587] __x64_sys_ioctl+0x7b/0x90 [ 3179.715647][T19587] do_syscall_64+0x31/0x70 [ 3179.720057][T19587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3179.725933][T19587] RIP: 0033:0x7fab00e01ae9 [ 3179.730339][T19587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3179.749934][T19587] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3179.758431][T19587] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3179.766387][T19587] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3179.774338][T19587] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3179.782430][T19587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 12:24:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000fffd050000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:09 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) sendfile(r3, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r1) 12:24:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x10001, 0x1f, 0x9, 0x500, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 3179.790387][T19587] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 12:24:09 executing program 3: syz_read_part_table(0x9, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0201050000000a000000ff45ac0000ffffffa5000000060000000000024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) syz_read_part_table(0x1000, 0x7, &(0x7f0000000400)=[{&(0x7f0000000040)="25e4c89656c9c9340545a7805791097288f7850562de3c36de17fe68ffb78560432b3204bfa75eda3045fd5cac4fdb41dee87026b6ecf799e84046053bd345892386f78b48b6889ad9fb0f2586dbb6a80a24116c9dfcc7bcff17dc3e065055474b410cbe5d538267bebd25d9957765da5df2ea0d754734f840ff993ea873ddd50ec09e20c191ce613ff01f0585e72c4b6d599d6d14f030030998cb2f9b", 0x9d, 0x5}, {&(0x7f0000000140)="fbe293fd0f21aca1e45fb6c28496bc86db781b27265e9af9a96e80e767d5e0243f90b36f59389ccd26503c12c3e6ce016a1b0c329d082b683f4c4ed0164c2ebda57318588c6435257752f529cf5c0049d0a8e39780b58dd2a4bc63102f46de98792b06ae4f6d132f4a7c83f5d09f5258651cd1c10c1dfc531a3356fe999bf1ffdd718850e7d80597a7c1a20e4895b2e896df425872e50afa2ff86f06f63df2e308c195555bfa349ad1b6dbc384d1c73d815f20612e3ad4cf6e1981013499bb684336b6493338fe9ba9b3e52ec21d91eeea4247df3e946df74e91b810ea8bcd03d1", 0xe1, 0x1}, {&(0x7f0000000240)="c3ece8ff4305d355f6f12f348e02765a282859654d3ef7f631807ba308c76ae980", 0x21, 0x3}, {&(0x7f0000000280)="a44f406f17ad91927252bdd0436195d57758c247a62d77fb18a922fd5e9e2939af0a2719e29c1c50916c9731db013117b9b65e69171216bc0094715192981465313baf12213ec040a0dd445d579a52a7b71165", 0x53, 0xffffffffffff758c}, {&(0x7f0000000300)="d4f365e5a831747176d5b4cc48ae60a401eede665f7f8f3801825e312bf456fd1ae71234e0", 0x25, 0xfff}, {&(0x7f0000000340)="c8768ec4c8f0f794c0266366b57359a72fe0a57c0f", 0x15, 0x1ff}, {&(0x7f0000000380)="01a74c681e074a9426a6d5ba2b61788c09f8ba9e1d46806c946132a1fd532f14295af4215195491c78253cf01a472ad396f95bb284f0c80102f0bc2335f408750c863a911b0b7e8c092f9d28fc36ded1648a5e", 0x53, 0x20}]) [ 3179.848761][T19599] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3179.864248][T19599] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3179.878896][T19599] F2FS-fs (loop0): invalid crc value [ 3179.886117][T19599] F2FS-fs (loop0): invalid crc_offset: 0 [ 3179.895492][T19599] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3179.966217][T19608] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3179.974109][T19608] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3179.984415][T19608] F2FS-fs (loop0): invalid crc value [ 3179.992422][T19608] F2FS-fs (loop0): invalid crc_offset: 0 [ 3179.998333][T19608] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:13 executing program 1: socket(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000280)={0x0, 0x20000000, 0x100, 0x1}) socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x49000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000680)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xc02, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001340)=ANY=[@ANYBLOB], 0xc001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setregid(0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000004540)=ANY=[], 0xd8, 0x0) r2 = socket(0x10, 0x803, 0x0) rmdir(&(0x7f00000011c0)='./file0\x00') sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x50040010}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="28000000f703040028bd7000fbdbdf2507000076111272d065d1c8893dcdc600070000002e2f6669"], 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0, 0x1d0}, 0x1, 0x0, 0x0, 0x54}, 0x4840) 12:24:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 38) 12:24:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 7) 12:24:13 executing program 3: madvise(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x9) vmsplice(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000280)="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"/4096, 0x1000}, {&(0x7f0000000040)="948b62b3f3f0750e81f1215b1736dadd858d57e0c2062c9a1d4ec5208103ef8a8090b017c89a2a176e2a84d1c5ff106e6760340cc8f0f299eeac774e992e6f82bbc064c8ebef891c3946583c9d9da01f7b34ba80ef7a053902e73f1df6d7080a0a3ef3c027b9643cd63bd2", 0x6b}, {&(0x7f0000001280)="f1080b3e778ee81102cd1d57caf0f5fc6adee1aa0e0351538efc7df0b5f78c9faa19e3e3ab0d2c5de9380477fc3ac5cef0ed4e6a4a996102ba60010bc5211a178403198b825a46551ecd4296584e01270b268e5d2bc80733bab250", 0x5b}, {&(0x7f0000001300)="62ff21e2f5c2cbb99e62bc35089bd32ed14e8f15680d3e6456e6e9258b6566863c3bfde1df66b678abaff9bf19bc2371d446ae3cc43cb8ccefe671f7ef023459301d0911fe928b109b536fe669f3392efb6286beb770dd7e525dbfc8fab8d9f943ce88a0ceff44aceb07b720e6280d14857c97dbe1738b4c098795804c63b5962b973d1faa4bf3191468bec28642b72c46d04b9b6c766cb7303c87daf8bcd298d0e7f34a998f731340a6d6852b8e346dbc82bb613b71a3e816f1cfbeebb51c226d986a141970e46f", 0xc8}, {&(0x7f0000001400)="d046ae3f6aace73a5eab882985cba44176b6c4aa9310dfce3608b25491e250eeee687d3f06b5d4c6599159f7b93b169205c0be55164f65ae01f841806232bdc24c6101c1998b7b18c3b86f9fb962fbd69ba91bb8cd72874d4dc83d5d14290bd408476ef728f0f2ea778e4b9842db838609cefe2e2eebce656d71b38baa14fa2bc0160131474be7211223a19e73a9ee9c2b3c2a6390a51f2990774bab8795f619ce0ca26c75bfc50537984ba33a05933d7faff3f777bf9dc7307e3aa8f1700d3d8ce8f286d4d75d94817fa3a75512c123adadb6a8352870d486587e51", 0xdc}, {&(0x7f0000001500)="9b00b5f6b0993c3cf9985ebe7975393c0a63978046a95254679fe702e9aad3ff18e6614b638aa46f47ac0aa3b162d2d0cbde75f57f456165a68eac3ac9e6b453ae89fa46c7d2a7c541e768eb5e1f158032dac97c88d662a6dcd19709e7dfca3ee3b05d8bae4a13ba438fac0644d1b5c1ba403d17f94d383595fca7637dcc164c33db13a5567d9b62759bb713d6be16e46bd6140c90114075f6040210a5df98fa51c9a0264d2f55f6f5f3cb9c7b92ddceac7c8110ca94476cc916d5ee5b3cd56623a5c6105834df35", 0xc8}, {&(0x7f0000001600)="b6b0026e7e1ca4337328a8b1bca6e49d4fc44eeafe52573bd264cbbe6eda8c6c370798d8e2042d8f1c4cb7f1e06f93140ab342a881a78ca1e7e4a497ae2e8bf735fca316729096b88eeff367c4ddc898a26b657df15cf18ba595cc25e9304912734ef332697f654a16e28f22e28ff2f7fdbdc5cb909352212c22c515ac00130519f2fa223c2ea646cddf98ba9b10da76dcff9fc6ec065e68fde945591d07", 0x9e}], 0x7, 0x2) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1000000000000000000000000000000073014300000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FICLONE(r0, 0x40049409, r1) 12:24:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000fffe050000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:13 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r3, 0xffffffffffffffff) 12:24:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="020055105f0000000000000100000040000000000800000600000003000000000000000400000006000000810000003f000000513b000000000000"]) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r4, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x10000, 0x6, 0x7fff, 0x8, 0x0, [{0x7, 0x3f, 0x9, '\x00', 0x7}, {0x6, 0x96, 0x80, '\x00', 0x6}, {0x1f, 0x37, 0x3, '\x00', 0x23}, {0x6, 0x20, 0x8}, {0x1f, 0x6, 0x20, '\x00', 0x7}, {0x5, 0x7, 0x49, '\x00', 0x3f}, {0x2, 0x0, 0x40, '\x00', 0xff}, {0x0, 0x4, 0x0, '\x00', 0x2}, {0xe1, 0x6, 0x9, '\x00', 0x5}, {0x1, 0x1, 0x2, '\x00', 0x52}, {0x4, 0x4, 0x3, '\x00', 0x4}, {0x7f, 0x1, 0x8, '\x00', 0x6}, {0xfe, 0xff, 0x8, '\x00', 0x81}, {0x5, 0x7, 0x0, '\x00', 0x2d}, {0x1, 0x5, 0x6, '\x00', 0x40}, {0x6, 0x9, 0x9, '\x00', 0x4}, {0x0, 0x77, 0x1, '\x00', 0xff}, {0x8, 0xb0, 0x1, '\x00', 0x8}, {0x3, 0x7f, 0x1f, '\x00', 0x8}, {0x3f, 0x72, 0x9, '\x00', 0xce}, {0xff, 0x2, 0x2e, '\x00', 0x9}, {0x3, 0x5, 0x8, '\x00', 0x7f}, {0x40, 0x5, 0x5}, {0x6, 0x6, 0xe0, '\x00', 0x5}]}}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001300)=ANY=[@ANYBLOB="01000000000000006c02000000000000000000000011"]) [ 3183.769335][T19621] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3183.788542][T19621] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3183.800572][T19621] F2FS-fs (loop0): invalid crc value [ 3183.806572][T19621] F2FS-fs (loop0): invalid crc_offset: 0 [ 3183.812227][T19621] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3183.823388][T19618] FAULT_INJECTION: forcing a failure. [ 3183.823388][T19618] name failslab, interval 1, probability 0, space 0, times 0 [ 3183.857843][T19614] FAULT_INJECTION: forcing a failure. [ 3183.857843][T19614] name failslab, interval 1, probability 0, space 0, times 0 [ 3183.862093][T19635] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3183.878459][T19635] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3183.885834][T19618] CPU: 1 PID: 19618 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3183.887635][T19635] F2FS-fs (loop0): invalid crc value [ 3183.896818][T19618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3183.896823][T19618] Call Trace: [ 3183.896843][T19618] dump_stack_lvl+0x1e2/0x24b [ 3183.896856][T19618] ? show_regs_print_info+0x18/0x18 [ 3183.896869][T19618] dump_stack+0x15/0x1d [ 3183.896878][T19618] should_fail+0x3c0/0x510 [ 3183.896891][T19618] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3183.896908][T19618] __should_failslab+0x9f/0xe0 [ 3183.902938][T19635] F2FS-fs (loop0): invalid crc_offset: 0 [ 3183.912302][T19618] should_failslab+0x9/0x20 [ 3183.912314][T19618] kmem_cache_alloc+0x43/0x380 [ 3183.912325][T19618] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3183.912343][T19618] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3183.915971][T19635] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3183.920264][T19618] kvm_mmu_load+0x79/0x1600 [ 3183.981926][T19618] vcpu_enter_guest+0x2727/0x3a80 [ 3183.986947][T19618] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3183.992121][T19618] ? local_bh_enable+0x30/0x30 [ 3183.996879][T19618] ? __local_bh_enable_ip+0xa8/0x170 [ 3184.002227][T19618] vcpu_run+0x332/0xc20 [ 3184.006363][T19618] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3184.011805][T19618] kvm_vcpu_ioctl+0x799/0xd70 [ 3184.016458][T19618] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3184.022504][T19618] ? __rcu_read_lock+0x50/0x50 [ 3184.027245][T19618] ? __kasan_check_write+0x14/0x20 [ 3184.032330][T19618] ? fput_many+0x47/0x1a0 [ 3184.036634][T19618] ? __fget_files+0x26d/0x2c0 [ 3184.041291][T19618] ? security_file_ioctl+0xb1/0xd0 [ 3184.046811][T19618] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3184.052856][T19618] __se_sys_ioctl+0x115/0x190 [ 3184.057508][T19618] __x64_sys_ioctl+0x7b/0x90 [ 3184.062078][T19618] do_syscall_64+0x31/0x70 [ 3184.066474][T19618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3184.072345][T19618] RIP: 0033:0x7f3716e68ae9 [ 3184.076740][T19618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3184.096322][T19618] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3184.104714][T19618] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3184.112663][T19618] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 12:24:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffff050000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3184.120696][T19618] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3184.128657][T19618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3184.136629][T19618] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 [ 3184.162156][T19614] CPU: 0 PID: 19614 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3184.172407][T19614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3184.182451][T19614] Call Trace: [ 3184.185737][T19614] dump_stack_lvl+0x1e2/0x24b [ 3184.190405][T19614] ? show_regs_print_info+0x18/0x18 [ 3184.195590][T19614] dump_stack+0x15/0x1d [ 3184.199731][T19614] should_fail+0x3c0/0x510 [ 3184.204133][T19614] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.209929][T19614] __should_failslab+0x9f/0xe0 [ 3184.214681][T19614] should_failslab+0x9/0x20 [ 3184.219168][T19614] kmem_cache_alloc+0x43/0x380 [ 3184.223932][T19614] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.229735][T19614] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.235356][T19614] kvm_mmu_load+0x79/0x1600 [ 3184.239853][T19614] vcpu_enter_guest+0x2727/0x3a80 [ 3184.244871][T19614] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3184.250055][T19614] ? local_bh_enable+0x30/0x30 [ 3184.254814][T19614] ? __local_bh_enable_ip+0xa8/0x170 [ 3184.260091][T19614] vcpu_run+0x332/0xc20 [ 3184.264239][T19614] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3184.269690][T19614] kvm_vcpu_ioctl+0x799/0xd70 [ 3184.274356][T19614] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3184.280410][T19614] ? __rcu_read_lock+0x50/0x50 [ 3184.285165][T19614] ? __kasan_check_write+0x14/0x20 [ 3184.290259][T19614] ? fput_many+0x47/0x1a0 [ 3184.294574][T19614] ? __fget_files+0x26d/0x2c0 [ 3184.299242][T19614] ? security_file_ioctl+0xb1/0xd0 [ 3184.304342][T19614] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3184.310397][T19614] __se_sys_ioctl+0x115/0x190 [ 3184.315068][T19614] __x64_sys_ioctl+0x7b/0x90 [ 3184.319645][T19614] do_syscall_64+0x31/0x70 [ 3184.324057][T19614] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3184.329934][T19614] RIP: 0033:0x7fab00e01ae9 [ 3184.334335][T19614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3184.354104][T19614] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3184.362507][T19614] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 12:24:13 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000082505a8a440000102030109021b000101800000090400c00007010000090501020000000400fcb6e7a723b1b1948bd2c0fa52ce0b39ff27209d8c240e465a4f0734fa8767f430eff9e8bf6800a2344fc90627871fe797736f"], 0x0) [ 3184.370464][T19614] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3184.378421][T19614] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3184.386377][T19614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3184.394333][T19614] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 12:24:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 8) [ 3184.443406][T19643] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3184.482347][T19643] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 39) [ 3184.515826][T19643] F2FS-fs (loop0): invalid crc value [ 3184.528142][T19649] FAULT_INJECTION: forcing a failure. [ 3184.528142][T19649] name failslab, interval 1, probability 0, space 0, times 0 [ 3184.549698][T19643] F2FS-fs (loop0): invalid crc_offset: 0 [ 3184.558023][T19643] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3184.571213][T19649] CPU: 0 PID: 19649 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3184.581458][T19649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3184.591507][T19649] Call Trace: [ 3184.594794][T19649] dump_stack_lvl+0x1e2/0x24b [ 3184.599464][T19649] ? show_regs_print_info+0x18/0x18 [ 3184.604669][T19649] dump_stack+0x15/0x1d [ 3184.608826][T19649] should_fail+0x3c0/0x510 [ 3184.613247][T19649] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.619042][T19649] __should_failslab+0x9f/0xe0 [ 3184.623796][T19649] should_failslab+0x9/0x20 [ 3184.628385][T19649] kmem_cache_alloc+0x43/0x380 [ 3184.633141][T19649] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.638935][T19649] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.644554][T19649] kvm_mmu_load+0x79/0x1600 [ 3184.649050][T19649] vcpu_enter_guest+0x2727/0x3a80 [ 3184.654064][T19649] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3184.659246][T19649] ? local_bh_enable+0x30/0x30 [ 3184.664002][T19649] ? __local_bh_enable_ip+0xa8/0x170 [ 3184.669276][T19649] vcpu_run+0x332/0xc20 [ 3184.673421][T19649] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3184.678867][T19649] kvm_vcpu_ioctl+0x799/0xd70 [ 3184.683539][T19649] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3184.689593][T19649] ? __rcu_read_lock+0x50/0x50 [ 3184.694345][T19649] ? __kasan_check_write+0x14/0x20 [ 3184.699444][T19649] ? fput_many+0x47/0x1a0 [ 3184.703765][T19649] ? __fget_files+0x26d/0x2c0 [ 3184.708431][T19649] ? security_file_ioctl+0xb1/0xd0 [ 3184.713535][T19649] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3184.719589][T19649] __se_sys_ioctl+0x115/0x190 [ 3184.724255][T19649] __x64_sys_ioctl+0x7b/0x90 [ 3184.728834][T19649] do_syscall_64+0x31/0x70 [ 3184.733240][T19649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3184.739119][T19649] RIP: 0033:0x7fab00e01ae9 [ 3184.743526][T19649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3184.763118][T19649] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:24:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r3, 0xffffffffffffffff) [ 3184.771539][T19649] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3184.779510][T19649] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3184.787478][T19649] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3184.795439][T19649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3184.803403][T19649] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 [ 3184.844788][T19652] FAULT_INJECTION: forcing a failure. [ 3184.844788][T19652] name failslab, interval 1, probability 0, space 0, times 0 [ 3184.861677][T19652] CPU: 1 PID: 19652 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3184.871928][T19652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3184.881982][T19652] Call Trace: [ 3184.885268][T19652] dump_stack_lvl+0x1e2/0x24b [ 3184.889941][T19652] ? show_regs_print_info+0x18/0x18 [ 3184.895136][T19652] dump_stack+0x15/0x1d [ 3184.899298][T19652] should_fail+0x3c0/0x510 [ 3184.903712][T19652] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.909517][T19652] __should_failslab+0x9f/0xe0 [ 3184.914276][T19652] should_failslab+0x9/0x20 [ 3184.918770][T19652] kmem_cache_alloc+0x43/0x380 [ 3184.923527][T19652] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.929325][T19652] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3184.934946][T19652] kvm_mmu_load+0x79/0x1600 [ 3184.939443][T19652] vcpu_enter_guest+0x2727/0x3a80 [ 3184.944461][T19652] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3184.949656][T19652] ? local_bh_enable+0x30/0x30 [ 3184.954418][T19652] ? __local_bh_enable_ip+0xa8/0x170 [ 3184.959698][T19652] vcpu_run+0x332/0xc20 [ 3184.963851][T19652] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3184.969303][T19652] kvm_vcpu_ioctl+0x799/0xd70 [ 3184.973971][T19652] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3184.980028][T19652] ? __rcu_read_lock+0x50/0x50 [ 3184.984790][T19652] ? __kasan_check_write+0x14/0x20 [ 3184.989887][T19652] ? fput_many+0x47/0x1a0 [ 3184.994209][T19652] ? __fget_files+0x26d/0x2c0 [ 3184.998886][T19652] ? security_file_ioctl+0xb1/0xd0 [ 3185.003992][T19652] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3185.010050][T19652] __se_sys_ioctl+0x115/0x190 [ 3185.014723][T19652] __x64_sys_ioctl+0x7b/0x90 [ 3185.019306][T19652] do_syscall_64+0x31/0x70 [ 3185.023710][T19652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3185.029586][T19652] RIP: 0033:0x7f3716e68ae9 [ 3185.033989][T19652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3185.053582][T19652] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3185.061994][T19652] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3185.069955][T19652] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3185.077925][T19652] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3185.085885][T19652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3185.093847][T19652] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 [ 3185.102220][T21816] usb 4-1: new high-speed USB device number 118 using dummy_hcd [ 3185.124200][T19659] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3185.144265][T19659] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3185.155341][T19659] F2FS-fs (loop0): invalid crc value [ 3185.165927][T19659] F2FS-fs (loop0): invalid crc_offset: 0 [ 3185.171581][T19659] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3185.395634][T21816] usb 4-1: Using ep0 maxpacket: 8 [ 3185.565692][T21816] usb 4-1: config 1 interface 0 altsetting 192 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3185.578666][T21816] usb 4-1: config 1 interface 0 has no altsetting 0 [ 3185.775765][T21816] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3185.784812][T21816] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3185.793089][T21816] usb 4-1: Product: syz [ 3185.797407][T21816] usb 4-1: Manufacturer: syz [ 3185.801997][T21816] usb 4-1: SerialNumber: syz [ 3186.087144][T21816] usb 4-1: USB disconnect, device number 118 [ 3186.825664][T11370] usb 4-1: new high-speed USB device number 119 using dummy_hcd [ 3187.065663][T11370] usb 4-1: Using ep0 maxpacket: 8 [ 3187.185728][T11370] usb 4-1: config 1 interface 0 altsetting 192 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3187.198815][T11370] usb 4-1: config 1 interface 0 has no altsetting 0 [ 3187.355697][T11370] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3187.364862][T11370] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3187.373184][T11370] usb 4-1: Product: syz [ 3187.377540][T11370] usb 4-1: Manufacturer: syz [ 3187.382203][T11370] usb 4-1: SerialNumber: syz [ 3187.470117][T11370] usb 4-1: USB disconnect, device number 119 12:24:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x44}}, 0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x7f, 0x3, 0x3, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x0, 0x1000, 0x80000000}}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r2}, 0x14) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x22643, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000040), &(0x7f00000000c0)='GPL\x00', 0x8, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) 12:24:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 40) 12:24:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 9) 12:24:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff00060000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r3, 0xffffffffffffffff) 12:24:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='memory.events.local\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) [ 3188.887076][T19663] FAULT_INJECTION: forcing a failure. [ 3188.887076][T19663] name failslab, interval 1, probability 0, space 0, times 0 [ 3188.903246][T19670] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3188.911025][T19663] CPU: 1 PID: 19663 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3188.911033][T19663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3188.911037][T19663] Call Trace: [ 3188.911054][T19663] dump_stack_lvl+0x1e2/0x24b [ 3188.911075][T19663] ? show_regs_print_info+0x18/0x18 [ 3188.926628][T19670] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3188.931335][T19663] dump_stack+0x15/0x1d [ 3188.935259][T19670] F2FS-fs (loop0): invalid crc value [ 3188.939238][T19663] should_fail+0x3c0/0x510 [ 3188.939252][T19663] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3188.939262][T19663] __should_failslab+0x9f/0xe0 [ 3188.939274][T19663] should_failslab+0x9/0x20 [ 3188.939282][T19663] kmem_cache_alloc+0x43/0x380 [ 3188.939299][T19663] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3188.945872][T19670] F2FS-fs (loop0): invalid crc_offset: 0 [ 3188.952775][T19663] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3188.952793][T19663] kvm_mmu_load+0x79/0x1600 [ 3188.957200][T19670] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3188.962196][T19663] vcpu_enter_guest+0x2727/0x3a80 [ 3188.962214][T19663] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3189.025169][T19663] ? local_bh_enable+0x30/0x30 [ 3189.029936][T19663] ? __local_bh_enable_ip+0xa8/0x170 [ 3189.035214][T19663] vcpu_run+0x332/0xc20 [ 3189.039367][T19663] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3189.044810][T19663] kvm_vcpu_ioctl+0x799/0xd70 [ 3189.049480][T19663] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3189.055537][T19663] ? __rcu_read_lock+0x50/0x50 [ 3189.060290][T19663] ? __kasan_check_write+0x14/0x20 [ 3189.065392][T19663] ? fput_many+0x47/0x1a0 [ 3189.069711][T19663] ? __fget_files+0x26d/0x2c0 [ 3189.074381][T19663] ? security_file_ioctl+0xb1/0xd0 [ 3189.079480][T19663] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3189.085531][T19663] __se_sys_ioctl+0x115/0x190 [ 3189.090196][T19663] __x64_sys_ioctl+0x7b/0x90 [ 3189.094777][T19663] do_syscall_64+0x31/0x70 [ 3189.099182][T19663] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3189.105059][T19663] RIP: 0033:0x7fab00e01ae9 [ 3189.109474][T19663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3189.129080][T19663] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3189.137486][T19663] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3189.145447][T19663] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3189.153409][T19663] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3189.161368][T19663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3189.169332][T19663] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 [ 3189.179945][T19665] FAULT_INJECTION: forcing a failure. [ 3189.179945][T19665] name failslab, interval 1, probability 0, space 0, times 0 [ 3189.213021][T19681] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3189.234148][T19681] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3189.242279][T19665] CPU: 0 PID: 19665 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3189.252571][T19665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3189.259922][T19681] F2FS-fs (loop0): invalid crc value [ 3189.262615][T19665] Call Trace: [ 3189.262634][T19665] dump_stack_lvl+0x1e2/0x24b [ 3189.262653][T19665] ? show_regs_print_info+0x18/0x18 [ 3189.281020][T19665] dump_stack+0x15/0x1d [ 3189.282351][T19681] F2FS-fs (loop0): invalid crc_offset: 0 [ 3189.285167][T19665] should_fail+0x3c0/0x510 [ 3189.285190][T19665] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3189.300973][T19665] __should_failslab+0x9f/0xe0 [ 3189.305090][T19681] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3189.305727][T19665] should_failslab+0x9/0x20 [ 3189.305743][T19665] kmem_cache_alloc+0x43/0x380 [ 3189.321785][T19665] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3189.327587][T19665] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3189.333214][T19665] kvm_mmu_load+0x79/0x1600 [ 3189.337711][T19665] vcpu_enter_guest+0x2727/0x3a80 [ 3189.342727][T19665] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3189.347913][T19665] ? local_bh_enable+0x30/0x30 [ 3189.352669][T19665] ? __local_bh_enable_ip+0xa8/0x170 [ 3189.357941][T19665] vcpu_run+0x332/0xc20 [ 3189.362089][T19665] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3189.367534][T19665] kvm_vcpu_ioctl+0x799/0xd70 [ 3189.372207][T19665] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3189.378258][T19665] ? __rcu_read_lock+0x50/0x50 [ 3189.383010][T19665] ? __kasan_check_write+0x14/0x20 [ 3189.388107][T19665] ? fput_many+0x47/0x1a0 [ 3189.392424][T19665] ? __fget_files+0x26d/0x2c0 [ 3189.397089][T19665] ? security_file_ioctl+0xb1/0xd0 [ 3189.402186][T19665] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3189.408239][T19665] __se_sys_ioctl+0x115/0x190 [ 3189.412907][T19665] __x64_sys_ioctl+0x7b/0x90 [ 3189.417486][T19665] do_syscall_64+0x31/0x70 [ 3189.421889][T19665] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3189.427763][T19665] RIP: 0033:0x7f3716e68ae9 [ 3189.432177][T19665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3189.451773][T19665] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:24:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 10) 12:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xa2067810742d987e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0xb, 0x4, "416f62092ad0c1"}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r4, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2c, r7, 0xa9cb15df5345c667, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf2531000000080001002c00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900050000001900000008000100640000000800db00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB='\b\x00R\x00', @ANYRES32, @ANYBLOB="0c009900400000003f0000000800db00", @ANYRES32, @ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x59, 0xfc, 0x40, 0x1, 0x0, 0x10000, 0x4020, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x7, @perf_bp={&(0x7f0000000280), 0x2}, 0x10a80, 0x6, 0x7ff, 0x6, 0x1, 0x2, 0x8000, 0x0, 0x3, 0x0, 0x9}, r1, 0x4, r8, 0x1) r9 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x1, 0x81, 0x9, 0xe0, 0x0, 0x7, 0x4000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x280, 0x8, 0xffffffff, 0x1, 0x7ff, 0x100, 0x8, 0x0, 0x8, 0x0, 0x10000}, 0xffffffffffffffff, 0xe, r0, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0xce, 0xab, 0xaf, 0x0, 0x7, 0xa004, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x40010, 0x1000, 0x1, 0x5, 0x4, 0x7, 0x2, 0x0, 0x5, 0x0, 0xffffffff80000000}, r1, 0x5, r9, 0x1) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000300, @local}, 0xc) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@random="833695d1b56d", @local, @val={@val={0x9100, 0x5, 0x0, 0x4}, {0x8100, 0x6, 0x0, 0x1}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x4, 0x1c, 0x0, 0x0, 0x7f, 0x2, 0x0, @multicast1, @multicast2=0xe0000001}, @address_request={0x11, 0x2}}}}}, 0x0) [ 3189.460175][T19665] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3189.468137][T19665] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3189.476095][T19665] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3189.484055][T19665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3189.492015][T19665] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 12:24:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff40060000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:19 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x13) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r1, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWOBJ={0x28, 0x12, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x3}, @NFT_OBJECT_SYNPROXY=@NFTA_OBJ_DATA={0x14, 0x4, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x40}]}}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa6}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @payload={{0xc}, @void}}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x6}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @match={{0xa}, @void}}]}, @NFT_MSG_DELRULE={0x4c, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_RULE_USERDATA={0x37, 0x7, 0x1, 0x0, "3652d98587f3ea2b6072642a6423cc1fd644eaf4038a6dd10a6f640dac2449a22be7452170a66e6b2d08e7002afbc5c8130cb2"}]}, @NFT_MSG_DELSETELEM={0x30, 0xe, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELFLOWTABLE={0x19c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x164, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'geneve0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'macvlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xa7d}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x2e4}}, 0x40800) [ 3189.576740][T19685] FAULT_INJECTION: forcing a failure. [ 3189.576740][T19685] name failslab, interval 1, probability 0, space 0, times 0 [ 3189.585925][T19694] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3189.602273][T19694] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3189.612055][T19694] F2FS-fs (loop0): invalid crc value [ 3189.617825][T19694] F2FS-fs (loop0): invalid crc_offset: 0 [ 3189.633595][T19694] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3189.635218][T19685] CPU: 1 PID: 19685 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3189.650691][T19685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3189.660738][T19685] Call Trace: [ 3189.664027][T19685] dump_stack_lvl+0x1e2/0x24b [ 3189.668696][T19685] ? show_regs_print_info+0x18/0x18 [ 3189.673887][T19685] dump_stack+0x15/0x1d [ 3189.678038][T19685] should_fail+0x3c0/0x510 [ 3189.682443][T19685] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3189.688249][T19685] __should_failslab+0x9f/0xe0 [ 3189.693004][T19685] should_failslab+0x9/0x20 [ 3189.697502][T19685] kmem_cache_alloc+0x43/0x380 [ 3189.702256][T19685] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3189.708054][T19685] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3189.713678][T19685] kvm_mmu_load+0x79/0x1600 [ 3189.718171][T19685] vcpu_enter_guest+0x2727/0x3a80 [ 3189.723186][T19685] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3189.728372][T19685] ? local_bh_enable+0x30/0x30 [ 3189.733127][T19685] ? __local_bh_enable_ip+0xa8/0x170 [ 3189.738405][T19685] vcpu_run+0x332/0xc20 [ 3189.742555][T19685] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3189.748001][T19685] kvm_vcpu_ioctl+0x799/0xd70 [ 3189.752670][T19685] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3189.758986][T19685] ? __rcu_read_lock+0x50/0x50 [ 3189.763762][T19685] ? __kasan_check_write+0x14/0x20 [ 3189.768871][T19685] ? fput_many+0x47/0x1a0 [ 3189.773200][T19685] ? __fget_files+0x26d/0x2c0 [ 3189.777876][T19685] ? security_file_ioctl+0xb1/0xd0 [ 3189.783092][T19685] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3189.789160][T19685] __se_sys_ioctl+0x115/0x190 [ 3189.793833][T19685] __x64_sys_ioctl+0x7b/0x90 [ 3189.798503][T19685] do_syscall_64+0x31/0x70 [ 3189.802916][T19685] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3189.808794][T19685] RIP: 0033:0x7fab00e01ae9 [ 3189.813202][T19685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 12:24:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 41) [ 3189.832883][T19685] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3189.841298][T19685] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3189.849260][T19685] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3189.857223][T19685] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3189.865186][T19685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3189.873149][T19685] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 12:24:19 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) (fail_nth: 1) dup2(r3, r1) [ 3189.909914][T19699] FAULT_INJECTION: forcing a failure. [ 3189.909914][T19699] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 3189.928611][T19702] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3189.936755][T19699] CPU: 1 PID: 19699 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3189.946988][T19699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3189.957035][T19699] Call Trace: [ 3189.960323][T19699] dump_stack_lvl+0x1e2/0x24b [ 3189.964990][T19699] ? show_regs_print_info+0x18/0x18 [ 3189.970177][T19699] ? __x64_sys_ioctl+0x7b/0x90 [ 3189.974948][T19699] dump_stack+0x15/0x1d [ 3189.979091][T19699] should_fail+0x3c0/0x510 [ 3189.983501][T19699] should_fail_alloc_page+0x4f/0x60 [ 3189.988858][T19699] __alloc_pages_nodemask+0x1b9/0x820 [ 3189.994218][T19699] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 3189.999758][T19699] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3190.005558][T19699] __get_free_pages+0xe/0x30 [ 3190.010134][T19699] kvm_mmu_topup_memory_cache+0xff/0x2b0 [ 3190.015746][T19699] kvm_mmu_load+0xa3/0x1600 [ 3190.020228][T19699] vcpu_enter_guest+0x2727/0x3a80 [ 3190.025319][T19699] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3190.030494][T19699] ? local_bh_enable+0x30/0x30 [ 3190.035238][T19699] ? __local_bh_enable_ip+0xa8/0x170 [ 3190.040499][T19699] vcpu_run+0x332/0xc20 [ 3190.044635][T19699] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3190.050173][T19699] kvm_vcpu_ioctl+0x799/0xd70 [ 3190.054826][T19699] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3190.060876][T19699] ? __rcu_read_lock+0x50/0x50 [ 3190.065617][T19699] ? __kasan_check_write+0x14/0x20 [ 3190.070705][T19699] ? fput_many+0x47/0x1a0 [ 3190.075013][T19699] ? __fget_files+0x26d/0x2c0 [ 3190.079668][T19699] ? security_file_ioctl+0xb1/0xd0 [ 3190.084754][T19699] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3190.090800][T19699] __se_sys_ioctl+0x115/0x190 [ 3190.095456][T19699] __x64_sys_ioctl+0x7b/0x90 [ 3190.100040][T19699] do_syscall_64+0x31/0x70 [ 3190.104435][T19699] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3190.110304][T19699] RIP: 0033:0x7f3716e68ae9 [ 3190.114707][T19699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3190.134294][T19699] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3190.142682][T19699] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3190.150740][T19699] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3190.158688][T19699] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3190.166726][T19699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3190.174677][T19699] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 [ 3190.200021][T19702] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3190.217818][T19702] F2FS-fs (loop0): invalid crc value [ 3190.224484][T19702] F2FS-fs (loop0): invalid crc_offset: 0 [ 3190.232465][T19702] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3190.241595][T19707] FAULT_INJECTION: forcing a failure. [ 3190.241595][T19707] name failslab, interval 1, probability 0, space 0, times 0 [ 3190.269374][T19707] CPU: 1 PID: 19707 Comm: syz-executor.2 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3190.279624][T19707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3190.289673][T19707] Call Trace: [ 3190.293310][T19707] dump_stack_lvl+0x1e2/0x24b [ 3190.297979][T19707] ? devkmsg_release+0x127/0x127 [ 3190.302901][T19707] ? show_regs_print_info+0x18/0x18 [ 3190.308089][T19707] ? __fsnotify_update_child_dentry_flags+0x2f0/0x2f0 [ 3190.314835][T19707] ? proc_fail_nth_write+0x213/0x290 [ 3190.320108][T19707] dump_stack+0x15/0x1d [ 3190.324263][T19707] should_fail+0x3c0/0x510 [ 3190.328659][T19707] ? getname_flags+0xba/0x650 [ 3190.333502][T19707] __should_failslab+0x9f/0xe0 [ 3190.338257][T19707] should_failslab+0x9/0x20 [ 3190.342739][T19707] kmem_cache_alloc+0x43/0x380 [ 3190.347481][T19707] getname_flags+0xba/0x650 [ 3190.351961][T19707] getname+0x19/0x20 [ 3190.355834][T19707] do_sys_openat2+0xd2/0x470 [ 3190.360401][T19707] ? do_sys_open+0x220/0x220 [ 3190.364980][T19707] ? fput+0x1a/0x20 [ 3190.368767][T19707] ? ksys_write+0x257/0x2b0 [ 3190.373253][T19707] __x64_sys_creat+0x11f/0x160 [ 3190.378093][T19707] ? __x32_compat_sys_openat+0x290/0x290 [ 3190.383704][T19707] ? debug_smp_processor_id+0x1c/0x20 [ 3190.389056][T19707] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 3190.395110][T19707] ? exit_to_user_mode_prepare+0x3b/0xe0 [ 3190.400727][T19707] do_syscall_64+0x31/0x70 [ 3190.405122][T19707] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3190.410985][T19707] RIP: 0033:0x7f796aee6ae9 [ 3190.415380][T19707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3190.435053][T19707] RSP: 002b:00007f7968c3c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 3190.443449][T19707] RAX: ffffffffffffffda RBX: 00007f796affa020 RCX: 00007f796aee6ae9 [ 3190.451409][T19707] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 3190.459359][T19707] RBP: 00007f7968c3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3190.467314][T19707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3190.475366][T19707] R13: 00007ffe546e903f R14: 00007f7968c3c300 R15: 0000000000022000 12:24:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff80060000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 11) 12:24:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x200) fallocate(r0, 0x0, 0x2, 0x101) 12:24:24 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) (fail_nth: 2) dup2(r3, r1) 12:24:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 42) [ 3195.102926][T19716] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3195.129240][ T23] audit: type=1326 audit(1635769464.600:114311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3195.162352][T19716] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3195.172430][T19730] FAULT_INJECTION: forcing a failure. [ 3195.172430][T19730] name failslab, interval 1, probability 0, space 0, times 0 [ 3195.185753][ T23] audit: type=1326 audit(1635769464.630:114312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3195.210401][T19729] FAULT_INJECTION: forcing a failure. [ 3195.210401][T19729] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3195.225110][ T23] audit: type=1326 audit(1635769464.700:114313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3195.235812][T19729] CPU: 1 PID: 19729 Comm: syz-executor.2 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3195.259462][T19729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3195.269686][T19729] Call Trace: [ 3195.272984][T19729] dump_stack_lvl+0x1e2/0x24b [ 3195.277665][T19729] ? show_regs_print_info+0x18/0x18 [ 3195.280920][T19716] F2FS-fs (loop0): invalid crc value [ 3195.282860][T19729] dump_stack+0x15/0x1d [ 3195.288293][T19716] F2FS-fs (loop0): invalid crc_offset: 0 [ 3195.292246][T19729] should_fail+0x3c0/0x510 [ 3195.292264][T19729] should_fail_usercopy+0x1a/0x20 [ 3195.297930][T19716] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3195.302258][T19729] strncpy_from_user+0x24/0x2b0 [ 3195.318897][T19729] getname_flags+0xf5/0x650 [ 3195.323380][T19729] getname+0x19/0x20 [ 3195.327255][T19729] do_sys_openat2+0xd2/0x470 [ 3195.331908][T19729] ? do_sys_open+0x220/0x220 [ 3195.336472][T19729] ? fput+0x1a/0x20 [ 3195.340255][T19729] ? ksys_write+0x257/0x2b0 [ 3195.344835][T19729] __x64_sys_creat+0x11f/0x160 [ 3195.349589][T19729] ? __x32_compat_sys_openat+0x290/0x290 [ 3195.355199][T19729] ? debug_smp_processor_id+0x1c/0x20 [ 3195.360548][T19729] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 3195.366591][T19729] ? exit_to_user_mode_prepare+0x3b/0xe0 [ 3195.372204][T19729] do_syscall_64+0x31/0x70 [ 3195.376599][T19729] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3195.382476][T19729] RIP: 0033:0x7f796aee6ae9 [ 3195.386871][T19729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3195.406457][T19729] RSP: 002b:00007f7968c3c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 3195.414888][T19729] RAX: ffffffffffffffda RBX: 00007f796affa020 RCX: 00007f796aee6ae9 [ 3195.422851][T19729] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 3195.430802][T19729] RBP: 00007f7968c3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3195.438749][T19729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3195.446698][T19729] R13: 00007ffe546e903f R14: 00007f7968c3c300 R15: 0000000000022000 [ 3195.454758][T19730] CPU: 0 PID: 19730 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3195.464985][T19730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3195.475024][T19730] Call Trace: [ 3195.478305][T19730] dump_stack_lvl+0x1e2/0x24b [ 3195.482962][T19730] ? show_regs_print_info+0x18/0x18 [ 3195.488141][T19730] dump_stack+0x15/0x1d [ 3195.492275][T19730] should_fail+0x3c0/0x510 [ 3195.496672][T19730] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3195.502544][T19730] __should_failslab+0x9f/0xe0 [ 3195.507287][T19730] should_failslab+0x9/0x20 [ 3195.511779][T19730] kmem_cache_alloc+0x43/0x380 [ 3195.516530][T19730] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3195.522328][T19730] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3195.528029][T19730] kvm_mmu_load+0x79/0x1600 [ 3195.532512][T19730] vcpu_enter_guest+0x2727/0x3a80 [ 3195.537605][T19730] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3195.542778][T19730] ? local_bh_enable+0x30/0x30 [ 3195.547525][T19730] ? __local_bh_enable_ip+0xa8/0x170 [ 3195.552786][T19730] vcpu_run+0x332/0xc20 [ 3195.556921][T19730] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3195.562357][T19730] kvm_vcpu_ioctl+0x799/0xd70 [ 3195.567010][T19730] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3195.573055][T19730] ? __rcu_read_lock+0x50/0x50 [ 3195.577798][T19730] ? __kasan_check_write+0x14/0x20 [ 3195.582885][T19730] ? fput_many+0x47/0x1a0 [ 3195.587210][T19730] ? __fget_files+0x26d/0x2c0 [ 3195.591878][T19730] ? security_file_ioctl+0xb1/0xd0 [ 3195.596975][T19730] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3195.603029][T19730] __se_sys_ioctl+0x115/0x190 [ 3195.607689][T19730] __x64_sys_ioctl+0x7b/0x90 [ 3195.612261][T19730] do_syscall_64+0x31/0x70 [ 3195.616654][T19730] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3195.622525][T19730] RIP: 0033:0x7fab00e01ae9 [ 3195.626923][T19730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3195.646504][T19730] RSP: 002b:00007faafeb57188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:24:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x3, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x13, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000480)="cadae21b7b35eae084052aaeaf20df1374f842b1103300eccede68b83d0f8273666634a9c2399f12b34b558b2baefc4f452a60e25768a1e6e346a67a2f11c40c1708d54cd91609e46e0c48915ae7936c9b5a3486141f1373efe39a5f4fc170e4524456f88d5f29bf48b9828fb0ef5158457a85a365f6b51be36b5c16b10c9342b7a2c45da158de1404a69d712deb0e4b4f2af64d554d95302bafd773a4d87add46a846a3a4", 0xa5}, {&(0x7f0000000540)="15363edf67b2f4de3d2bd4fc0511582f85e40fc2e6926e956cce98a8a9a8b9ef8fb36f7b54f115f268aa757d11cd7ec3bac77c63a489a3877a1d2e25c3a7370ba6dcd9838b739ea99b6a10c1cc6c3e7aaaf684f9d6529c7bba5b72dbc69e7d6350281c7fc83ff93835c6ad7e81033a938abcaa4614f72ac8ebc422474efd2ba6ff3cd269d00935427f1f673a2c4ddb5b5477ac089cc88dcd8b6ea60b2d175a611942855cea2266da00b03bdf192a0b12e0d5f51ab1ad6f9aa7b89db0936f2577b17458015f72dc8097afe6dae0b1de6328fdb99037ad42afc5a95b20f95a14381d93cf76140a2fbf438af6d74774fd285f688374533678d2a996164781ff2483d5ab2a087e20c5191246df1c656b2de2ba5d3018c9ab16a3aa462f4792c5b35445101e1666986ba4ed97eca3cf39e4565b4aa29e66643ebc4c550178f14a5e20e9067e5d6d2dde0508131d1b740c4f922ee3b03469c1518e8846c2f4709cf646e65156166876539eabb57b4dc16f0d4737ed09f2c6785f10bbd4cabe1e1fe0bae0aab8b9f6e1088730c42c5f9e1c0718838562c99219797de587a5f3aee8ac5c791b74c3cf22769db323c010458a5cda063c72672006c731b4e2cbb714040b90170b83a53b90c0e392ea6aade3935cf355192d9611e2e543e7cc58a91480c392af7e88e53e33fd88da258cb3889b40f87fc40dff87d81746c818d7cfed50586b35a7fade5be7a3142dde1d2b6794721467700a79caef05185d683f6c7c8f2a759c3cece0081b045b1d2fea953d47e196bfa126cf23f9db2246b1f58efbad4ee9fcf9bbd08975b08de642a356c6867a8ad0c1792336e80a25ad4fb6c10fc75c65c86dc317e65ea08fba5c43c805c8cb7b2bf5143ca8d60cbf6c445d25f67b5e9cfaa7685ee3db6bc8bb3151db8c9de39b825d0e5c429a6982a45fe9ef06d527adf55c09ed3d30c215e8f648715fec635653fe154b156b9d30f925ff87aec2eeac0322bb3aa6193ffdf762614dbb4f98954cc152989c6658aca8b431b8ab0f3a5b302783fd9f462565634e0685f6efdb18095b8624adcc0188f78031bacae3fc5a3a0521f822eeb217f704f8f1faf96339412ac2ab8bcb814acccb8eb09b8c0c2388c0726aeba7709cc744421f1d5bf3537256cc248e4acbc9057950e3ef5280ff298f183ada52b91ead3d893c03f8d6ad517f6d0f0602475a24fd892456ea0a5035facaf843fc011c6b8c6c1c2d3caa16c2f9868dc3fc014bd6eaa4d58eb81c108b490c7ad5137bf95759e72c5edbd1b9e69d45cfc32298b71dbca94225eabdcca100bb7c8a219f7196c17a5efc56685691a59172af8fbf4a5cabeab90d563349a7a9147dc2680949e57573c1f6bb09259a0d1582b3062afad2c1207f6d9c097940047a487aa5ed8871d414cfd5b227bee193f1151619c40bec0842b46ea24c55347e1e5547246ab5acb790764426be0296ac6c41ffea1f67fac3bc0cf606897a45c4d0fe3b4caf133437797244f780613db556834cd1ea576920ed579fe1eda2d1fb3b0b578bd2a5ef912cd97e2f4affc3378e9f13f1998137840d778d5c640b554b5dc9f6aa1675384229f0b9c8ff71c0407395e749145f85abf9e8ac58b24753afda8ea9c7581e7ac080e21d6f4fdcb2b2182f74b136c1ab4ce7e2daacc4cdb2a26ecf4473b07ef9c01270c9a0748d8e1b24f16495464dc14d838a2658bc30c354bd77d04f1f7aa79f73f081d8d15f3ebbe6bd54ce28768e429a693c545804cd026bf95e1ecee52c239cac1d50378cd64e61bde2e32891e75ac41ba5fd601d1bea802f46d92fac013579a2a1d1f99f5449ca34c1e55463daac3f3f3832d3c12552e7135b3ee717c95b10775b8e9bd53b985d6c6494f857c866f024817f52b089c0b3f6c972374ea66fa6e3477bf9f7fd581fe9d75914c925214bf7bd7a8a8405e430b18ec60990852f760870f095a53617f6e89477f4e340c7f3c47cc5ec873132aa5f3c58e5dca4c8ca16449fac249d1fd369d874915d97cba46f349d6e796bcaedf2812dcfe3ff3489ebdbb05a164d20b174d18cced57c83e5685ad3f0aa88581368ee66b2b2da2d69b0c6d06f7f2a49e28074d29af5654b7401a99ee95da84a36bcd1cfc880cf756ff9450d0e3ea213d22e1bf6d5eca1d566c297da1dd98d92cbebde8254be5262b8c0710d53f1c2ac5d30bf05248b57ecef87f8d51aa14969c68c9ccb2f3ad94e6d35fb42586ecf3ad59a198539b9d8eadb7d136507dcdab6e0d712511c6a2bdc35c5d7a93e34437bd5ca108d7d2456e824148693d12d751cae670d420ec181b697901d7b7d203071262f9bae2d0353413c6c0ef96bdb6a06153235438b291ab93937bcfc272a3d88b5f73127af4efc911f6af731417d1fd92b2bf5ab1981efc3a4229f7e9d32b0fa6900e41aae07680dab17473fbcaf61abeaa81fe8010717a6739f315a44b1eafbeefab102c6375dd31615097817c22e05d78b48ccf015b6e52d9170f87b9b0fc179aa6d079173cdb7584aa50adbc1e110e216a2cc75cfadb4452f620c68abf4b1842f8125cf160bd5ecde192e3e164680242e7fde7fcc2acadd705fca34595d30261a5ac541bd7d74b8a98a534725713a3433b8e86b65dd7596f8ce4bf1de2b3c73c3ba3ae204c4f0f7dac237c6591ec4aa1ba33f397f5ad08ac6e57f32257640506f4d62a6e96ec0f5d0c2f13da2731885816d83c5f75f64b998fbaacfa673c77279c62e9a538f0bdebbb70eadb0eaf17e7f69687556bea27566e6f1283fd63fc203850a743fa23bba619d2903a216e0abf8c6edab3436de151c08dde4f2c758947e1f13cb42ce0a6bf0651ee276e4955a2a5296df6aff28e95ab5b59db5e2026eb000da2a88e05a54622fdf71e665fcb4fbd73dea90a856a233fa002029e29385b4a270a1f252931da00253b6f0040719729633d7a9447586b3af89ad6860280098001ad4e4189ecb860f4927dda493ecf7e922451132ec6dfdb79992e93943684f2a8ed50c3b44372ed3eb257e70f62852460ff834677db169e8152989067cf56a21c8ca916b4957839b00217c8e3ccced3a7c9c7f38dbf5f0131b5f0cdd48b29f07a73d9de13be1cdfe0386aa5d549e84cae398c630c5d0b664f543f12cbfbb8e0ce78dcb3ee3b7fcf9b71e9e5b84a7d04594cbf6f63acbd8dd1b4a34143d1046a6f4f1fe76734b231573b84ef8dc8ac9c2ab3de6fb084227ec8c481ffe998c8b5102e5dbfc1e92e18cf633bd8e0e2d635b1a5b1a4c857cf4e0cd1122e1cffd98168644529d546ee973b6b081d4cc3ba49ca477b998c6324efa4704a1ecf202ca755c6a357c5a8b8f2bc74cdc6d37b44965f12f8aca46303c7f8ae4379e1d3d5aff7a9612c88b361307935a73f91b590b1ca05e82c18174993a3c961930f526a9771526040a545cca98262c6f092aab7449a194f45b48bab74dd05a7eacb55726b27c3919f3f08580435a40d146117c6a88720c1a127834b019f0e1b2e6d11859bface85db728a093ee2b4f62b6d6db5ecd4666e79cc9a99c7c2cdc94deacf3f433eb7d3ab7eb0b8dca1abdbd4c9abf7dc96beb5162300c46cde51a2c166b5650f75dffcdf1dac4f9369a3d32107c19f6f4c658a47e718478d2b53609fd5111b26dd059fe5506e71a1ee47028038dc7c486c1bb7b31b37076c658a977d9684b5bb867e645c304b6986ddcbde836461c556154c6695d66b54045c97c2ededce8b423907910e41fa8601cf171493452191597ea0b3e696bbf311327bc3d067fcffc7bbd93b015de2177ecf12c9a214967bcdc4fbf6a7990070b53458f8c980ac3ab8f1d86ad9327cfca0174adfe1298ad4049f88d6c0660ed3d19d5447a14af61a7f95d7f485f49a6079b3e6e52a80f235e69b7e14fda689188a917b555deab41fd2798d7d131f44d459d9da86bd1ab992e70cf6bb515addb1ea82a269b05fe39c7250609cc8c44fd0a4954907781b5f0213390242f92c29028ee798b69f2cc0b25de81929787356d7e30f154928da521564639c64f3820dfc4356918856613d36eb878bf32ef7cd686e97fa7a15464320e06f54ee24e062ba325b6fcbb82c3d26e584630c287f048423778870a3d0c3f43cf7faac5966113892e2d13531931eb2f9cdc3ca992d75432e8c3a9910942236ca0f2772c76482d1cbef192188d2413dd1846843cc4052033d39f22fdc44c54289cbfa750f3c4634e54e5ac4b1c4ff3acbbdf0a56f73d73f5d074493e956dba7d4857e040c9d3e3e14331589f47ceb89a748fbceba3363229afd587bf7f89208a9ebc8c331aebac9a15f71b542028d14cabaae95ea69b2d1f79e9fb6dac8269c13a32211c44c0f416fa2b0677489a0fafce1beddb5732557e543ddb4240ce2ad96c44692f6131d2e9aa0c86323e81995442c4737d3b44aeaadef326641f25919ddaa3ca2262fbc2a46b03acbd0caab42a6c05c23fbc12ff613d63e80d389bbac735b0eaae340c691bf76e82845b4ebead13297effcc7d7b326d9f5616e0e0f572f057586d5c024d1b8a913b83fa559ddcd487383b302ce19af97bd9c95faa797431dfafe2a27a4666fc4fce00d9ac0178b816d08c6f9c25803fc62fe09e35658b96c71d74c1b66f871d8db150bd656a353bdb08f61feb4ad0d270cc79e8af8a94ea33f9367caa42866f3f621fc94235afa72469205aeab5ad0fc3f62eedcd691a443816f0bf94d846f5bd64101d0e29621fb97a8166ebc89054697eaf866cf97867af6bc744e9bbff960993baed81cb527144169a24ae767087537757ded8af0a24ad7a892a176257d5058e2c6259ecb6a4e47057675f050cf9fc7b2d72fccbe8ba903455024d3beedac9ccdbd943c19849c84872e3a28a990c4b000f297da405e6da78b720ac41b19b8524bc29b44faeebb08947ea3388379b32338fe72c63a3d1226986415bd00651f6375b8c3218d2bb61a237d2ebbc7edf845a0b0c19f0d0f863db66ed832554ae531a48128a640167d370b04b16e9574bc61fbb92e1d20a28b3087e3e4c0709c165895a9efb8ca3db6e6fbe3b9cdd1525913c276c1e6bd26e4f755ce4be380a93bb0f127ee07a25fa4f8f0e2d3389a9bb3ffcf97ed78c71b9fffa435449cc0bc2ad08c67d3e076d08239b0efe76136ad41dc813430d0b6a0efe773186d0488c67a2a79880af245bb50e0c20255837dc41d0723baecb1a26e8c600b4175c75ff370073c4c881ac9904a76c8c8758cc902cb50b0daa041d2ddcb2f8a9a3b68b34a6937e3f91c3d2e7ca5a58b4fbcf5620a4c2e944e2bb522951b5d3eb43acd7f43a47ef40399c56cfa89462269940bc0d693a046ff646f94e83a60fd6433c06b3ec6108b559cbc604f97663a7e369b593f30469fa2907fd5558c041ccb3983174e9864a191030bda69160ee38ab20e701849a2ee8041870be828a5012398202da65f49116d46e9623e83edbe4f90a3e78d1c29cae47e36b10ec18c350c59cbaa6376c8fb95fe80dc74dc2f51a2e9f1a9f7c8f27f07508d2f1a1025917b940fc82aa373c925679bcb38f771ed11b3b7e584f5ed19465eaca6894ccfeccb4fd9f2c9aa5e09049d82e39e0624866a0e0ecca68b5aff930c1fa13496f6eb07542576299bf6ff88f75568e71f34d1c571a2612881eea5c1741cef69444e383cb5d272b2633ee4c9dcf71f70dc20c3b4a48b8d1f1b675623d05841060dde96474d52f97d73615ddb3b8df4317cb18f378ced513ffec713233fed0addf722d8353251a511918c193ae78b6e806e2082b003ccfcda61d1531", 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000001540)="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", 0xfb}, {&(0x7f00000002c0)="9ddacd4bd7d830", 0x7}, {&(0x7f0000001640)="5d4fcd9d437c232a22816f51899073fc2bed02156b6dd22ffb065f05aaec4367755969f6c93804e96b88321db251f135e533b635023d9325297ba79822de8cb770385358d78496688eed544f372d7633eeeddd5dc02e38b024fa17b772bb16a6fd331747e5336adee8cd0dcecc17d3b00db732e0f0fbdc7b749fc8bae5dfc7fb50ff47759d97aa2ef5d43cca0c683e9e61f1360b29d0", 0x96}, {&(0x7f0000001700)="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", 0xfc}], 0x7, &(0x7f00000030c0)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000d37a3d5e99b8b7e4fc8be4b4cf86fe3155da862d5851e7c1d756309a60d8ba842bc35a3e265f9dbae283e75701d70a06f86634ffbff34c36ed17134ca1ed770d160cccd6ea7691e5ebee14da84ae505bb77d1d9f4c88f402c0e3ceef877330f25173dd11ebb9e1921d4a9556931b75c8", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20000084}}, {{&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001b00)="eaec647be883a02f49898ea15ab9dc3801c12b48", 0x14}], 0x1, &(0x7f0000003240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="2c0dea000000"], 0x58, 0x8055}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000001c80)="ead3fca4bd6ec2188a5bd3bfc1a0b39871dbe3b35c4496e2c8888f3ef5a6f16ffa262c93ec91c8de16caa3a63683cbe7f0a683856023ee5609f7665c045fcf1bea60c690abf4ea11c76c73ea9575ec3a9a47fb10ed6b929124c841285ea950756b97f7beed", 0x65}, {&(0x7f0000001d00)="0dace10e10aa581f6edd", 0xa}, {&(0x7f0000001d40)="210c4f5f044c3f89a26d8320dc84ae19e55d1d2a082d8923e87442a310d0bb594d1e8b87575cace55dc97ec4117eaa7927c8b674de42e6b9e3ec48eb1696970f1e13c2382a98d568c2ba084b5b3389ccbdb4e89cd3d7e2b711be8c3702e3546a990dd05d97f5373ca95a1b7834367b09d53dd2b429590172ad479377c758fb6ce26ac4625498e7edc17f3ff5455f80feeb02608793393f2b457b0d4b354b2530f8daa66300803459e7c4a5605d45c592ed339df32d2dff6560b827", 0xbb}, {&(0x7f0000001e00)="2cc4e744df084f91aeca5efad6c8496d7893a58f4b2e017f9726e26c621cf6aa1d0a04c143165c7084720716046c212a06dbd1c8821742cf616d9ceccea0892a0b8435e7a03d11bed4fc845848277f494d80bcbc1a799ca8177026703b8fb6c70082093e82546e", 0x67}, {&(0x7f0000001e80)="1459e2e95d5a4f594d09d9a489c5e184b02a281563c7c56f515ca59aa0b1d7f7eafd299d4c5ebba3966da7d6cf658f5985abf84cb78423694f07a5ae7d7c155da39ce44abe12849671aeeacde133a9ddcf8ba8a2ed52c92d35bcbda1ce852c5d22b189fc1d9deffc50dae15e3ee29bdcb9b718663c744bc494b7acc1c419bab71b1e2c0d3fd9d9f78de23be022ea2c1929b9", 0x92}, {&(0x7f0000001f40)="d4640a8b0360c7e2301fa662adf5e952aa8c39578b6fc586cd03195c36faa45901c7bb204850fc87a8f1259e475735189a678ccc1c4c9fe91b3125269f87e050d4874a71b4900aa680c4075e0ce7f4cc1c179d4d13fe6be0b8f458c86b48eeaa04aa716e13c511e0f8ad7740415a9b564773f56d1b05efc8591bee7e4ff429e46d47bbebdf2da1e6b2238ad42596bf0c21b4e6515c6a527baec1824f0a6c06b4b41adcafe6cdab220fee32c609cbd4d0669e08c76c32addc069ffdd1e53ff51b7a6bd1b4fd3541298d1907a64e50b92198ccf0f5ec319be3b43f0f4a6a9d9f92b4ad0e0f13120bf7134a5d97c1037499c54009787d548098a7d1cc76a7552ff1944473045d40d3d55a26d57444311ae44add3a485eb78920e4a3cceef524bc424e166ea31bedc35d6dbac5999b2b3f04d900b3bd80d0e436c6d437a1ab938d803ecb606673804c1f1e7519e9cb00e5251567757d0fa7be37a6e525bf86aabf5cf9e1ffe12c1c4dfc8f8252539f34925b23974f01ba41c691781f8fe3a25e5045745177b7b031615f4ccb220582bb1554ea4919846ef76f70471fc076a2c51fea18a6eacdf29a7b1050ab45da9731eb500234d698ca5f6954397f14a20198829cd1e9a74649c0a0335698b457b4ce9c4f6ad3b9da8ea1bf060a11c932cf63b380e6081e4d9b87d14cbbac290d7408eafe4d58437bb7e9e270876cd009900ebbf8bd2f8f111d2cd2fdad0474685af21441752bb621ef2b21077e37f6611ce71f6dad7813f70500850f4c42c57e77f1425a314a6749847a2ca5f94a737db20267b44f9e956a6a4295fef17ef055ceb9d3665a355843a253a2364b389ed3d079ceba8a1ff378ded689ee574c48d2b56ffc69e832388a51f2a21a00a9de894d448d9423deb89852b7c86f839dbdd73bd877ebad001e9403501b7d9071f1c18d620beadc35bacd14789ef0354f7ecd5e97923b01b5f4fecb5d7a3305a974b12386dceffa74a3ea5ddc3f6201b0c055fc9defc90fc756c34b3888fa4e4417034cddb20a9626bf99082f88722a94e6eec88f70d535cd5a7ab7ed02800e3dfb33797abc9e1829082949630bf15eb933dad464de2296c5f6fc43cb08d89cabd659a8500d8fad47e0b3573054ae2085de44b1d608b8399e6eff29a0e33a4e5c8c301c1684f7073f597b5b8f7140f057e23580269c2df4581613bfeadb3ccfbef498abfdab68abcd3ab6837528fc5d21ace204ea5d1997c467513067f66e91233b3df771b14a8057d55478145010d4c5427ab58d486794d69b396936ed8f44ba3f686bc858b5b60d6691144f6f39f2a95bbdc17288215151b3ca74d3b044d65a0f04771ef38b1d0197211a195a0ab658fc13e5b6e1ff874a755d2b246db881919462b44de3631b867e07f4ad98d5c5704999bf62329d54afaa2d9078a0cf91eb0b89b4e779887b209b4c1433fd532b5418926565cbbfd3efc1d289b2b74571725b34735601b00b3e0b40bce4ff5f7150038a28459f786267216e5517375fc0e9b8ada86457efc058ec0986faed9fe7786a00380615d14f4bbb11653d00f8adc06072433c1e595c8469343f91e7894144274f8ac03e209361ef2ae1a47ca7345382c9ca24570b92aabc6d51b67743b057a2b22f39cbe295e8a05acfa4b9495a4842f47c1d4197052a41067cfe35df0e34100d223e2fb3eb0f5008e5b786ba71917c2b36902d134144ca91a0fec107901e2cc4747387dcbd568be813bd335ab395e14a57724a05dd40e2c715f494f0563e68cf3b2b3990633a1a8157102b2847b732d6fcca4c0fd20f7dbfa62f68d51f0fb86a2046237b3e6f1e67aa8f6702fca0053c194255c53476d91faec915b9f632c858d2622010776101577945de4da388545068db50369e22012a9ddd8961f4a6d8803d18398dbd1ad2a3f6897bfcdce2ace47bf5a42dfb57750474702f5eb1e09b35d7225eb51e5380ad00486a8435179ecf9f974fec677315465b36539d2d139833a0d3dc91aa00aae50e35f1c6a03d88bfc9b430d222ef63fbea41e4aaa03d7dc31a194a36f01b3d00f1573b049d03ccbc0acda7da8126c5d47e0db4e3db1e73811594aac4d8a996fbf9966d522bcc5c243625be083493ab04fd63cd0820f50f96d89fd9dfdb79794cfe0284d8ab95a7d49793e0f09ec9cb2fd1c6491dd2a274f34985ec9e6085d9f29257733e302f142f8814d1407cd5913880059a1d5af9b3eaf2fb41dc10a9d404441c81964a8b947ca6b5c53c96f668f605111ba4beed2213b29b78a4e6494f92a23ead1a4d002f8d67b7a0b5ad5866e7d6f4dca650f575114947b5771cbd29feb72bb6a0d10d140e8bd8d269f42a933d91ffa7dbd538a2c6153f0fb25389e26b5d92951387e5c14098f7c29de9960930dffbd4d83e0a3dc0c5de857f1ddd00c839ea39916b01afc0ff3972a7ba5a507c92d9e17c48c553577c49ee3a3c7050a778fab4e8375ee73ea66da03c6e9416e7b170da1da9ce7f8c5d010853f0d4ed7aa8b7ac285162ea8cb31937df091d80f54a33e2920dbca3c912c647ccffeed2b0e65781bbaf4fcdab8476982de32b1679f1535f045c5df488a210f18f9708bea4f6b45f4eb23c440b5d3d001f1df370e9f9d90dd7d5b35ad0a8df452876b177c006303a625cf0c41fdeffaa4bb36308f6c10a14cd2a056a50d38b32de25cbc011773df7d94655318e539e0de9eef6dcd8c8cce4add29a65e670ace84acbf6820c83704c4b642a880ba26575aed454b38049e6f48ab95f65fe58d28480b7bc3a00b95af7b1baeaeeb9b66a0c80d792e174396849eb71063687e25eef91fa3a0750c5fc5e1694e695f3eecb3656ae52b6abddcc98e1fccf92881183ff4a3d1879241da3377b5a318d49408dd42a4254d0d7bb8d614d65ce2505a6fd5027fa461e714d86388095da78ae96b9a1c8f2c5c350be9a3b5dda22d1e33f2f3b71d6792610105ea68bd0b9812aad60182522420cbb07c3bd7f43c2d21caa371cdc99973f6fec7db1b86d7c87f26388cfe3f242e04887504e0d04d1e40da5ca9d0bd08c559b4d344944fd3e34f364a5ccafb4b6044016115b51d2fa402489957b1d92c3fb21f449622f3867170c9c36e97f4034ec881e9e150a38873d3ba61a095bf824e756bef701418ae9eccdb5f98732d81ea410f4960148a630fc38006ce2293d0191999ff0091bf98614c25fb5c7e3bc8d78994f6dd7334f37adaa32fe7d89df90bd133e73e01fc7bd0f2a7fd321e9e14649581ff17b758598f25328c50df208421d0ac2f51fcc4e158f253e19a50a814bc3b04a2e028145e831f4f884f4dd38436c3c4b738373bbc2617851e06baa05ec61d880ea7b50594f45de2cb6b409fa10bdb572b4eb0ee22e4f8636e21626fa198d8aa2ce0fbe7510459ab9ab55cfd2c4f3c6a0080bfd5cd27c69843ef78036e70546efad39a6a2f1c6d703563463b7725bfaf5765f0e8e16059d628ab5991003acf4fa012138e29337bfebe15f5f30b7f4f2b8580072fbfca61b3a5165bdbf011aa861d3c52b47f539c058e8d8adfd98301b4eeb6f489ed8be50d70d55d11f1ad95965849ddbb55f6d856e48ff93d93f9afb0a9cb83c5dd8424f0fa7ad51de931007fa32fd997e2cbb68fc0454d8a51b4603b317a236607451a9be3446e485eab657720be190d2849c72832eaa9f45899b89aca9449668dadb20c02edaa32fefef4908e3557f424e4a72fc502ba9c37e107e7bb865d682e798856c01e1f65dcae77843d30251dd0733f5848609106c188bda10da4fa599edbfdc545b7348959515b161dc66e6202eb5bc98bfafcefa5df715a59638095f231c74381b7b57a6c42d62beb2f6a3d16033b0d47e664e304f739971acba8eb46a869b48bbc552a111007b4207650543df0a4be6d85c3649149c68ddaa18c26a7be89e6524978c6301d9462daa3d4143defc48e5522be8941a3ccda3c8b4d643cc6b09bc57c740c7c6c7b89920a7f1c39b13e96a1903a575c5eacffefb7488836bf9716184362df74a2c3a9ab56049665cad5215a15d84e5178356477b26da17e746fc284b12672dbd23ebf684dc94ce15840e1f3eb7ba34ed022dbce8021c3d5278ca461d390cef0cd7306ff72deb6e753bc04b7af3e9397ad5a96e629f50666d2c720e29908b5b30c8d509125c948ecae2b7614838ab8b01d16024e54f22a881a6079d046ab4ba5b35780021e69259a502492bec247567637aa017a9c1d8d221e66992eaa46068bdd91567816b2f9ffa0440469d8b981695d8a1844e04c2d7c0488f8ade59931d4f5b8c151651bab43152ebf49a884fffbefccebd8db9cb58497b5ed29beb3bec400e36cfc40096697b8b56eb1bb7f8f8bcb87f119a92a2ee6ab74e3ad0d6c2a6906e4ba2c426bb7dbd2b5159393134c527657a2509fefe2125ac84606a727d9fbf70e9dae557dc39856db54427deeca6c8b82d87aec03a6c106594b6cc8f964e44f4fd60ba828148f8ba75ce9af5df2736108b48122d8d60c01efaf5925f79d4efd147b54ff372d502e0afa0b9c8d515f7b9747f4ea9c46f69eaa2e53cec689a7b4bda4379659170f3f3a258c8ad2d32cbd9b03066f7697af22b6e4a0ce282404edcbd7319fa9fe005166aef9cfb1179f398eaf0b626041d5ed6589bbae6202e2c46397dea3524f08d7de14f39ac53f0146501224e20b1ddd0a58a0770f12e142d21ba81b3318a2c8bf950dd39ea1c8b5fd980e28952b400f016d312b16d5909f837fb86769fd582f8b69d26970620d743f84bf6ba869037665b9176f0c695359f6e9325634b41dc1d6e92d78b530697db8d13b18ebb9ba8a48f290d0c68a5b26d81524e2fa084d67ff9d0aeb972055c3914f3f8d44205ec426a1cf905c7ed295371aa40a85b94e90d13339b53174490574519c3db2a0a591bfe08fab321f69338e2b0f95ce277daf37709e09df720569da808c34596a2e4e8bd39bf91d49d3a0afc49a75d5266deb5b376e83ef51cfd15f84a1f136a610c0c7825948027574241c9a1fd4c4bb5ceff1538a1d4667222008c6b1fcc0ddda697941ae5b9ee67af258c652208e07956df1ad0772be658918ecd3964428c03ab12f58c3a829a52d9647541024eb9f1af05305d719d4984eee19abc498b387696cb88407b7f2a247033cf0e6148753bc28951502bfe40c554326e2b20de2ea48a587c412dc3c73f47a6125cd8b125251634fb7a45c50460626aed92ece0d28eee8dcd34a0857c1996ca84b7b71f90c0c21894c3552b398d148fce97b33ea77cba9691739e0dd0b604014020fe1bb76390c7d14230d99fc7be4c666a5fba964e8840882ed6703345654b9a08c245c6de9b9e5e8cd3b571fcd34a95455cd5ebb226fdafa80947b8ca0bce5dad9a12853f63ecbc19df5c563d4efcb648f0a711ba1eb9a2fa748d3c01ed6ddacfe5845e7dd09a3aece393e6203288d6bccc19715b6c814e64dd5aae26a76d4b41525fe16c09c27de42935931346714f65f82952d74f865dcb1757be77b0351b17a77eb0290414acd77a28d31b38d534f15d81f9520b671458c01c2c54f276ecefde52685a2f84a85a7a18df529f2127f4e62a6626152c080e2bb21e0e59996674098cb65486a52af3cca7a6545c8f157b713eb0c7261ea90ab41cc06f2c8222f4faff80849a282869fff21468919115f2afb9b660081ff0de4f987f51353f9fb499ff3e6dce821037e749768f7e793e93dd054bb32105ba57919ba29b4f44f5d6eeb76ad5c03a304bfb208c492151e82089c41ddf5b61f4b7cc0153e9", 0x1000}], 0x6, &(0x7f0000002fc0)=[@cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff}}}], 0x20, 0x800}}], 0x3, 0x4850) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setpgid(r0, r5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_create(0x0, 0x0, 0x0) timer_settime(r6, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) io_setup(0x9, &(0x7f0000000100)) [ 3195.654895][T19730] RAX: ffffffffffffffda RBX: 00007fab00f15020 RCX: 00007fab00e01ae9 [ 3195.662844][T19730] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3195.670793][T19730] RBP: 00007faafeb571d0 R08: 0000000000000000 R09: 0000000000000000 [ 3195.678742][T19730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3195.686691][T19730] R13: 00007ffd7ac986bf R14: 00007faafeb57300 R15: 0000000000022000 12:24:25 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffc0060000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3195.698096][ T23] audit: type=1326 audit(1635769464.930:114314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3195.733770][T19722] FAULT_INJECTION: forcing a failure. [ 3195.733770][T19722] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 3195.817334][T19738] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3195.834094][T19722] CPU: 1 PID: 19722 Comm: syz-executor.4 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3195.844340][T19722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3195.854387][T19722] Call Trace: [ 3195.857674][T19722] dump_stack_lvl+0x1e2/0x24b [ 3195.862435][T19722] ? show_regs_print_info+0x18/0x18 [ 3195.867626][T19722] ? get_page_from_freelist+0xa74/0xa90 [ 3195.873163][T19722] dump_stack+0x15/0x1d [ 3195.877307][T19722] should_fail+0x3c0/0x510 [ 3195.881712][T19722] should_fail_alloc_page+0x4f/0x60 [ 3195.886894][T19722] __alloc_pages_nodemask+0x1b9/0x820 [ 3195.892257][T19722] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 3195.897795][T19722] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3195.903588][T19722] __get_free_pages+0xe/0x30 [ 3195.908185][T19722] kvm_mmu_topup_memory_cache+0xff/0x2b0 [ 3195.913821][T19722] kvm_mmu_load+0xa3/0x1600 [ 3195.918328][T19722] vcpu_enter_guest+0x2727/0x3a80 [ 3195.923359][T19722] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3195.928546][T19722] ? local_bh_enable+0x30/0x30 [ 3195.933304][T19722] ? __local_bh_enable_ip+0xa8/0x170 [ 3195.938752][T19722] vcpu_run+0x332/0xc20 [ 3195.942899][T19722] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3195.948348][T19722] kvm_vcpu_ioctl+0x799/0xd70 [ 3195.953009][T19722] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3195.959065][T19722] ? __rcu_read_lock+0x50/0x50 [ 3195.963830][T19722] ? __kasan_check_write+0x14/0x20 [ 3195.968933][T19722] ? fput_many+0x47/0x1a0 [ 3195.973250][T19722] ? __fget_files+0x26d/0x2c0 [ 3195.977920][T19722] ? security_file_ioctl+0xb1/0xd0 [ 3195.983021][T19722] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3195.989075][T19722] __se_sys_ioctl+0x115/0x190 [ 3195.993745][T19722] __x64_sys_ioctl+0x7b/0x90 [ 3195.998324][T19722] do_syscall_64+0x31/0x70 [ 3196.002751][T19722] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3196.008627][T19722] RIP: 0033:0x7f3716e68ae9 [ 3196.013033][T19722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3196.032629][T19722] RSP: 002b:00007f3714bdf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3196.041032][T19722] RAX: ffffffffffffffda RBX: 00007f3716f7bf60 RCX: 00007f3716e68ae9 [ 3196.048991][T19722] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3196.056952][T19722] RBP: 00007f3714bdf1d0 R08: 0000000000000000 R09: 0000000000000000 12:24:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 12) 12:24:25 executing program 3: r0 = clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fork() fork() ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4(0xffffffffffffffff, &(0x7f0000000240)=@xdp, &(0x7f00000002c0)=0x80, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000000ac0)={0x8000, &(0x7f0000000840), 0x0, &(0x7f00000008c0), {}, &(0x7f0000000900)=""/97, 0x61, &(0x7f0000000980)=""/228, 0x0}, 0x58) r2 = clone3(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000002140)=0xc) ptrace$poke(0x5, r2, &(0x7f0000000100), 0x1) r3 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000b80)={'syz_tun\x00'}) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_setup(0x3ede, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x30d}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) clone3(&(0x7f0000000380)={0x40002000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1d}, &(0x7f0000000400)=""/243, 0xf3, &(0x7f0000000280)=""/197, &(0x7f00000001c0)=[r0, r1], 0x2}, 0x58) [ 3196.064998][T19722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3196.072957][T19722] R13: 00007ffe8b24fc0f R14: 00007f3714bdf300 R15: 0000000000022000 [ 3196.094472][T19738] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3196.120715][ T23] audit: type=1326 audit(1635769464.930:114315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3196.135298][T19742] FAULT_INJECTION: forcing a failure. [ 3196.135298][T19742] name failslab, interval 1, probability 0, space 0, times 0 [ 3196.145052][ T23] audit: type=1326 audit(1635769464.930:114316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3196.157944][T19738] F2FS-fs (loop0): invalid crc value [ 3196.182034][ T23] audit: type=1326 audit(1635769465.220:114317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3196.187367][T19738] F2FS-fs (loop0): invalid crc_offset: 0 12:24:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) (fail_nth: 3) dup2(r3, r1) [ 3196.217155][T19738] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3196.226284][ T23] audit: type=1326 audit(1635769465.220:114318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 12:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3196.251490][ T23] audit: type=1326 audit(1635769465.220:114319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3196.276628][ T23] audit: type=1326 audit(1635769465.220:114320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19714 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84f1d73ae9 code=0x7ffc0000 [ 3196.320772][T19753] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3196.339075][T19753] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3196.352265][T19753] F2FS-fs (loop0): invalid crc value [ 3196.358251][T19753] F2FS-fs (loop0): invalid crc_offset: 0 [ 3196.364049][T19753] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3196.368400][T19757] FAULT_INJECTION: forcing a failure. [ 3196.368400][T19757] name failslab, interval 1, probability 0, space 0, times 0 [ 3196.374190][T19742] CPU: 1 PID: 19742 Comm: syz-executor.5 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3196.393705][T19742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3196.403754][T19742] Call Trace: [ 3196.407052][T19742] dump_stack_lvl+0x1e2/0x24b [ 3196.411737][T19742] ? show_regs_print_info+0x18/0x18 [ 3196.416941][T19742] dump_stack+0x15/0x1d [ 3196.421091][T19742] should_fail+0x3c0/0x510 [ 3196.425506][T19742] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3196.431305][T19742] __should_failslab+0x9f/0xe0 [ 3196.436069][T19742] should_failslab+0x9/0x20 [ 3196.440565][T19742] kmem_cache_alloc+0x43/0x380 [ 3196.445329][T19742] ? kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3196.451135][T19742] kvm_mmu_topup_memory_cache+0xeb/0x2b0 [ 3196.456769][T19742] kvm_mmu_load+0x79/0x1600 [ 3196.461279][T19742] vcpu_enter_guest+0x2727/0x3a80 [ 3196.466303][T19742] ? vmx_vcpu_load_vmcs+0x6e6/0x930 [ 3196.471501][T19742] ? local_bh_enable+0x30/0x30 [ 3196.476276][T19742] ? __local_bh_enable_ip+0xa8/0x170 [ 3196.481567][T19742] vcpu_run+0x332/0xc20 [ 3196.485730][T19742] kvm_arch_vcpu_ioctl_run+0x4d7/0x9d0 [ 3196.491187][T19742] kvm_vcpu_ioctl+0x799/0xd70 [ 3196.495921][T19742] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3196.501983][T19742] ? __rcu_read_lock+0x50/0x50 [ 3196.506749][T19742] ? __kasan_check_write+0x14/0x20 [ 3196.511853][T19742] ? fput_many+0x47/0x1a0 [ 3196.516184][T19742] ? __fget_files+0x26d/0x2c0 [ 3196.520858][T19742] ? security_file_ioctl+0xb1/0xd0 [ 3196.525967][T19742] ? kvm_vm_ioctl_clear_dirty_log+0x6d0/0x6d0 [ 3196.532031][T19742] __se_sys_ioctl+0x115/0x190 [ 3196.536704][T19742] __x64_sys_ioctl+0x7b/0x90 [ 3196.541290][T19742] do_syscall_64+0x31/0x70 [ 3196.545702][T19742] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3196.551583][T19742] RIP: 0033:0x7fab00e01ae9 [ 3196.555991][T19742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3196.575588][T19742] RSP: 002b:00007faafeb78188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3196.584002][T19742] RAX: ffffffffffffffda RBX: 00007fab00f14f60 RCX: 00007fab00e01ae9 [ 3196.591972][T19742] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 3196.599945][T19742] RBP: 00007faafeb781d0 R08: 0000000000000000 R09: 0000000000000000 [ 3196.607918][T19742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3196.615892][T19742] R13: 00007ffd7ac986bf R14: 00007faafeb78300 R15: 0000000000022000 [ 3196.628129][T19757] CPU: 0 PID: 19757 Comm: syz-executor.2 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3196.638374][T19757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3196.648421][T19757] Call Trace: [ 3196.651707][T19757] dump_stack_lvl+0x1e2/0x24b [ 3196.656375][T19757] ? devkmsg_release+0x127/0x127 [ 3196.661312][T19757] ? show_regs_print_info+0x18/0x18 [ 3196.666511][T19757] dump_stack+0x15/0x1d [ 3196.670661][T19757] should_fail+0x3c0/0x510 [ 3196.675074][T19757] ? __alloc_file+0x29/0x3b0 [ 3196.679658][T19757] __should_failslab+0x9f/0xe0 [ 3196.684430][T19757] should_failslab+0x9/0x20 [ 3196.688936][T19757] kmem_cache_alloc+0x43/0x380 [ 3196.693710][T19757] ? stack_trace_save+0x1e0/0x1e0 [ 3196.698733][T19757] ? __kernel_text_address+0x9a/0x110 [ 3196.704191][T19757] __alloc_file+0x29/0x3b0 [ 3196.708605][T19757] ? alloc_empty_file+0x4c/0x1b0 [ 3196.713546][T19757] alloc_empty_file+0xac/0x1b0 [ 3196.718309][T19757] path_openat+0x110/0x3500 [ 3196.722810][T19757] ? stack_trace_save+0x11b/0x1e0 [ 3196.727838][T19757] ? stack_trace_snprint+0xe0/0xe0 [ 3196.732948][T19757] ? do_anonymous_page+0xde0/0x10a0 [ 3196.738142][T19757] ? check_stack_object+0xf7/0x130 [ 3196.743250][T19757] ? __kasan_slab_alloc+0xc9/0xe0 [ 3196.748277][T19757] ? __kasan_slab_alloc+0xb2/0xe0 [ 3196.753296][T19757] ? kmem_cache_alloc+0x1a2/0x380 [ 3196.758318][T19757] ? do_filp_open+0x440/0x440 [ 3196.762996][T19757] ? __x64_sys_creat+0x11f/0x160 [ 3196.767932][T19757] ? do_syscall_64+0x31/0x70 [ 3196.772519][T19757] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3196.778589][T19757] do_filp_open+0x200/0x440 [ 3196.783093][T19757] ? vfs_tmpfile+0x230/0x230 [ 3196.787688][T19757] ? get_unused_fd_flags+0x95/0xa0 [ 3196.792799][T19757] do_sys_openat2+0x13b/0x470 [ 3196.797468][T19757] ? do_sys_open+0x220/0x220 [ 3196.802050][T19757] ? fput+0x1a/0x20 [ 3196.805851][T19757] ? ksys_write+0x257/0x2b0 [ 3196.810353][T19757] __x64_sys_creat+0x11f/0x160 [ 3196.815110][T19757] ? __x32_compat_sys_openat+0x290/0x290 [ 3196.820748][T19757] ? debug_smp_processor_id+0x1c/0x20 [ 3196.826118][T19757] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 3196.832183][T19757] ? exit_to_user_mode_prepare+0x3b/0xe0 [ 3196.837822][T19757] do_syscall_64+0x31/0x70 [ 3196.842240][T19757] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3196.848123][T19757] RIP: 0033:0x7f796aee6ae9 [ 3196.852536][T19757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3196.872144][T19757] RSP: 002b:00007f7968c3c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 3196.880561][T19757] RAX: ffffffffffffffda RBX: 00007f796affa020 RCX: 00007f796aee6ae9 [ 3196.888536][T19757] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 3196.896509][T19757] RBP: 00007f7968c3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3196.904482][T19757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3196.912457][T19757] R13: 00007ffe546e903f R14: 00007f7968c3c300 R15: 0000000000022000 12:24:26 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff00070000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3196.996765][T19776] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3197.005695][T19776] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:24:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f0000000440)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x20, 0x12) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000280)={0x10004, 0x2, 0x0, 0x2000, &(0x7f0000ffa000/0x2000)=nil}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x226000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, 0xffffffffffffffff, 0xffffe000) ioctl$KVM_CAP_DIRTY_LOG_RING(r5, 0x4068aea3, &(0x7f00000002c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000180)={0x1, 0x104000}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3197.052531][T19776] F2FS-fs (loop0): invalid crc value 12:24:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3197.106011][T19776] F2FS-fs (loop0): invalid crc_offset: 0 [ 3197.119534][T19776] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:26 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) (fail_nth: 4) dup2(r3, r1) 12:24:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram15', 0x100, 0x190) r2 = signalfd4(r0, &(0x7f0000000280)={[0x1]}, 0x8, 0x80000) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x22) r3 = syz_open_dev$vcsn(&(0x7f0000000180), 0x100000001, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:24:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800129b08000100731e6974000c00bb0d0000090000008008000500ac1414aa"], 0x38}, 0x3}, 0x0) [ 3197.238916][T19792] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3197.257797][T19792] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3197.267238][T19792] F2FS-fs (loop0): invalid crc value [ 3197.272913][T19792] F2FS-fs (loop0): invalid crc_offset: 0 [ 3197.279112][T19792] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3197.336689][T19799] FAULT_INJECTION: forcing a failure. [ 3197.336689][T19799] name failslab, interval 1, probability 0, space 0, times 0 [ 3197.465689][T19799] CPU: 1 PID: 19799 Comm: syz-executor.2 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3197.475942][T19799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3197.485994][T19799] Call Trace: [ 3197.489295][T19799] dump_stack_lvl+0x1e2/0x24b [ 3197.493977][T19799] ? devkmsg_release+0x127/0x127 [ 3197.498914][T19799] ? show_regs_print_info+0x18/0x18 [ 3197.504113][T19799] dump_stack+0x15/0x1d [ 3197.508264][T19799] should_fail+0x3c0/0x510 [ 3197.512678][T19799] ? security_file_alloc+0x36/0x200 [ 3197.517875][T19799] __should_failslab+0x9f/0xe0 [ 3197.522639][T19799] should_failslab+0x9/0x20 [ 3197.527139][T19799] kmem_cache_alloc+0x43/0x380 [ 3197.531903][T19799] security_file_alloc+0x36/0x200 [ 3197.536930][T19799] __alloc_file+0xc5/0x3b0 [ 3197.541341][T19799] alloc_empty_file+0xac/0x1b0 [ 3197.546102][T19799] path_openat+0x110/0x3500 [ 3197.550600][T19799] ? stack_trace_save+0x11b/0x1e0 [ 3197.555622][T19799] ? stack_trace_snprint+0xe0/0xe0 [ 3197.560730][T19799] ? do_anonymous_page+0xde0/0x10a0 [ 3197.565930][T19799] ? check_stack_object+0xf7/0x130 [ 3197.571061][T19799] ? __kasan_slab_alloc+0xc9/0xe0 [ 3197.576085][T19799] ? __kasan_slab_alloc+0xb2/0xe0 [ 3197.581108][T19799] ? kmem_cache_alloc+0x1a2/0x380 [ 3197.586215][T19799] ? do_filp_open+0x440/0x440 [ 3197.590889][T19799] ? __x64_sys_creat+0x11f/0x160 [ 3197.595915][T19799] ? do_syscall_64+0x31/0x70 [ 3197.600499][T19799] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3197.606566][T19799] do_filp_open+0x200/0x440 [ 3197.611062][T19799] ? vfs_tmpfile+0x230/0x230 [ 3197.615657][T19799] ? get_unused_fd_flags+0x95/0xa0 [ 3197.620811][T19799] do_sys_openat2+0x13b/0x470 [ 3197.625490][T19799] ? do_sys_open+0x220/0x220 [ 3197.630078][T19799] ? fput+0x1a/0x20 [ 3197.633886][T19799] ? ksys_write+0x257/0x2b0 [ 3197.638384][T19799] __x64_sys_creat+0x11f/0x160 [ 3197.643140][T19799] ? __x32_compat_sys_openat+0x290/0x290 [ 3197.648765][T19799] ? debug_smp_processor_id+0x1c/0x20 [ 3197.654126][T19799] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 3197.660356][T19799] ? exit_to_user_mode_prepare+0x3b/0xe0 [ 3197.665973][T19799] do_syscall_64+0x31/0x70 [ 3197.670375][T19799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3197.676251][T19799] RIP: 0033:0x7f796aee6ae9 [ 3197.680656][T19799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3197.700252][T19799] RSP: 002b:00007f7968c3c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 3197.708676][T19799] RAX: ffffffffffffffda RBX: 00007f796affa020 RCX: 00007f796aee6ae9 [ 3197.716635][T19799] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 3197.724594][T19799] RBP: 00007f7968c3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3197.732552][T19799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3197.740509][T19799] R13: 00007ffe546e903f R14: 00007f7968c3c300 R15: 0000000000022000 12:24:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x3) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r3 = epoll_create1(0x0) sendfile(r3, r0, &(0x7f0000000000)=0x71e4, 0x2fe54d19) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 12:24:30 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff40070000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x2, 0x0) 12:24:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r3, 0x4068aea3, &(0x7f0000000280)={0xc7, 0x0, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r4, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:24:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x13, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0x13, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r6, 0x5, 0xfffffffffffffff9, 0x6, 0x7ff}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xfe43) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 12:24:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) (fail_nth: 5) dup2(r3, r1) 12:24:30 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff80070000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3201.182690][T19820] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3201.196119][T19820] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3201.205515][T19820] F2FS-fs (loop0): invalid crc value [ 3201.212299][T19820] F2FS-fs (loop0): invalid crc_offset: 0 [ 3201.219232][T19820] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:30 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000020000000002000000020000f1773e03b0d2c8fe0900060000000a0000000e00000010000047d929c14b00ecf58fbb15afedcd4d485aaec62f", 0x71, 0x1400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6772706a71756f74613d2c6a71660200000000000000df348ed892d2d3fbe62d76667376312c7072"]) 12:24:30 executing program 3: getpid() r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x6, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffe01, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x584d, 0x8) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000140)=0x5000) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 3201.302013][T19837] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3201.332577][T19831] FAULT_INJECTION: forcing a failure. [ 3201.332577][T19831] name failslab, interval 1, probability 0, space 0, times 0 12:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4b47, 0x0) [ 3201.370029][T19837] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3201.391735][T19846] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 3201.393336][T19831] CPU: 1 PID: 19831 Comm: syz-executor.2 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3201.400618][T19846] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 3201.410295][T19831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3201.410300][T19831] Call Trace: [ 3201.410323][T19831] dump_stack_lvl+0x1e2/0x24b [ 3201.410335][T19831] ? show_regs_print_info+0x18/0x18 [ 3201.410346][T19831] dump_stack+0x15/0x1d [ 3201.410356][T19831] should_fail+0x3c0/0x510 [ 3201.410369][T19831] ? fuse_file_alloc+0x54/0x250 [ 3201.410380][T19831] __should_failslab+0x9f/0xe0 [ 3201.410393][T19831] should_failslab+0x9/0x20 [ 3201.410403][T19831] kmem_cache_alloc_trace+0x42/0x3a0 [ 3201.410423][T19831] fuse_file_alloc+0x54/0x250 [ 3201.410432][T19831] fuse_do_open+0xda/0xaf0 [ 3201.410453][T19831] ? __kasan_check_write+0x14/0x20 [ 3201.492706][T19831] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 3201.496482][T19837] F2FS-fs (loop0): invalid crc value [ 3201.498067][T19831] ? avc_has_perm_noaudit+0x4d0/0x4d0 [ 3201.498086][T19831] ? fuse_file_free+0x50/0x50 [ 3201.506222][T19837] F2FS-fs (loop0): invalid crc_offset: 0 [ 3201.509307][T19831] ? _raw_spin_unlock+0x4d/0x70 [ 3201.509320][T19831] ? fuse_set_nowrite+0x169/0x330 [ 3201.509339][T19831] ? fuse_allow_current_process+0x370/0x370 [ 3201.521617][T19837] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3201.524434][T19831] ? down_write+0x147/0x150 [ 3201.524446][T19831] ? down_read_killable+0x220/0x220 [ 3201.524462][T19831] ? selinux_file_receive+0x140/0x140 [ 3201.524480][T19831] fuse_open_common+0x1f5/0x2b0 [ 3201.561991][T19831] fuse_open+0x1f/0x30 [ 3201.566039][T19831] ? fuse_file_mmap+0x3b0/0x3b0 [ 3201.570866][T19831] do_dentry_open+0x7a5/0x1090 [ 3201.575610][T19831] vfs_open+0x73/0x80 [ 3201.579568][T19831] path_openat+0x264d/0x3500 [ 3201.584138][T19831] ? do_filp_open+0x440/0x440 [ 3201.588790][T19831] ? __x64_sys_creat+0x11f/0x160 [ 3201.593705][T19831] do_filp_open+0x200/0x440 [ 3201.598182][T19831] ? vfs_tmpfile+0x230/0x230 [ 3201.602771][T19831] ? get_unused_fd_flags+0x95/0xa0 [ 3201.607869][T19831] do_sys_openat2+0x13b/0x470 [ 3201.612537][T19831] ? do_sys_open+0x220/0x220 [ 3201.617123][T19831] ? fput+0x1a/0x20 [ 3201.620936][T19831] ? ksys_write+0x257/0x2b0 [ 3201.625433][T19831] __x64_sys_creat+0x11f/0x160 [ 3201.630191][T19831] ? __x32_compat_sys_openat+0x290/0x290 [ 3201.635802][T19831] ? debug_smp_processor_id+0x1c/0x20 [ 3201.641151][T19831] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 3201.647195][T19831] ? exit_to_user_mode_prepare+0x3b/0xe0 [ 3201.652805][T19831] do_syscall_64+0x31/0x70 [ 3201.657201][T19831] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3201.663067][T19831] RIP: 0033:0x7f796aee6ae9 [ 3201.667463][T19831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3201.687047][T19831] RSP: 002b:00007f7968c3c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 3201.695439][T19831] RAX: ffffffffffffffda RBX: 00007f796affa020 RCX: 00007f796aee6ae9 [ 3201.703389][T19831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 3201.711337][T19831] RBP: 00007f7968c3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3201.719290][T19831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3201.727329][T19831] R13: 00007ffe546e903f R14: 00007f7968c3c300 R15: 0000000000022000 12:24:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4b49, 0x0) [ 3201.762455][T19851] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 12:24:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffc0070000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3201.882224][T19866] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3201.895736][T19866] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3201.904813][T19866] F2FS-fs (loop0): invalid crc value [ 3201.910340][T19866] F2FS-fs (loop0): invalid crc_offset: 0 [ 3201.916107][T19866] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3201.941692][T19870] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3201.949511][T19870] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3201.958409][T19870] F2FS-fs (loop0): invalid crc value [ 3201.963875][T19870] F2FS-fs (loop0): invalid crc_offset: 0 [ 3201.969781][T19870] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001b80)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) mmap(&(0x7f000062c000/0x2000)=nil, 0x2000, 0x6, 0x20010, r1, 0xeb295000) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)="4dd891b8ff2a57d1812437ad63bb237fa498768df1ab5d10080de815bfd7e838c42356d906ab6610", 0x28}, {&(0x7f0000000440)}, {&(0x7f0000000480)}, {&(0x7f00000004c0)}], 0x4, &(0x7f00000030c0)=[{0x10, 0x109, 0xffff}, {0x10, 0x1, 0x8001}, {0x48, 0x0, 0x0, "fe37f53bb8a855ce9afce5920eee741c1e811e686d6160ef7f88a4203609c335edffd2145a1fff4f4ba00caa07c23bde139ba7348a89d9"}, {0x10, 0x0, 0x3}], 0x78}}, {{&(0x7f00000019c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080ffffff80) 12:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x541b, 0x0) 12:24:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup2(r0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000280)="66b8008000000f23c00f21f86635010006000f23f80f770f20d86635080000000f22d8ba2000b82a00ef66b9800000c00f326635000100000f30ba2000ec0f20c06635020000000f22c00f00173e2e0ffcce66b8000000000f23d80f21f86635c00000c00f23f8", 0x67}], 0x1, 0x0, &(0x7f0000000180), 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) (fail_nth: 6) dup2(r3, r1) 12:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r3, 0x4068aea3, &(0x7f0000000280)={0xc7, 0x0, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r4, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:24:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff40080000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3206.206280][T19886] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3206.215795][T19886] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x5421, 0x0) [ 3206.247590][T19886] F2FS-fs (loop0): invalid crc value [ 3206.253057][T19886] F2FS-fs (loop0): invalid crc_offset: 0 [ 3206.259067][T19886] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3206.333601][T19897] FAULT_INJECTION: forcing a failure. [ 3206.333601][T19897] name failslab, interval 1, probability 0, space 0, times 0 [ 3206.347843][T19907] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3206.355579][T19907] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3206.362246][T19897] CPU: 1 PID: 19897 Comm: syz-executor.2 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3206.370417][T19897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3206.390669][T19897] Call Trace: [ 3206.393957][T19897] dump_stack_lvl+0x1e2/0x24b [ 3206.396292][T19907] F2FS-fs (loop0): invalid crc value [ 3206.398631][T19897] ? show_regs_print_info+0x18/0x18 [ 3206.409062][T19897] dump_stack+0x15/0x1d [ 3206.413210][T19897] should_fail+0x3c0/0x510 [ 3206.415599][T19907] F2FS-fs (loop0): invalid crc_offset: 0 [ 3206.417643][T19897] ? fuse_file_alloc+0xb1/0x250 [ 3206.423248][T19907] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3206.428076][T19897] __should_failslab+0x9f/0xe0 [ 3206.428088][T19897] should_failslab+0x9/0x20 [ 3206.428097][T19897] kmem_cache_alloc_trace+0x42/0x3a0 [ 3206.428113][T19897] ? fuse_file_alloc+0x54/0x250 [ 3206.454218][T19897] fuse_file_alloc+0xb1/0x250 [ 3206.458907][T19897] fuse_do_open+0xda/0xaf0 [ 3206.463330][T19897] ? __kasan_check_write+0x14/0x20 [ 3206.468441][T19897] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 3206.473802][T19897] ? avc_has_perm_noaudit+0x4d0/0x4d0 [ 3206.479161][T19897] ? fuse_file_free+0x50/0x50 [ 3206.483820][T19897] ? _raw_spin_unlock+0x4d/0x70 [ 3206.488649][T19897] ? fuse_set_nowrite+0x169/0x330 [ 3206.493915][T19897] ? fuse_allow_current_process+0x370/0x370 [ 3206.499786][T19897] ? down_write+0x147/0x150 [ 3206.504268][T19897] ? down_read_killable+0x220/0x220 [ 3206.509445][T19897] ? selinux_file_receive+0x140/0x140 [ 3206.514795][T19897] fuse_open_common+0x1f5/0x2b0 [ 3206.519623][T19897] fuse_open+0x1f/0x30 [ 3206.523669][T19897] ? fuse_file_mmap+0x3b0/0x3b0 [ 3206.528508][T19897] do_dentry_open+0x7a5/0x1090 [ 3206.533338][T19897] vfs_open+0x73/0x80 [ 3206.537294][T19897] path_openat+0x264d/0x3500 [ 3206.541865][T19897] ? do_filp_open+0x440/0x440 [ 3206.546519][T19897] ? __x64_sys_creat+0x11f/0x160 [ 3206.551435][T19897] do_filp_open+0x200/0x440 [ 3206.555915][T19897] ? vfs_tmpfile+0x230/0x230 [ 3206.560487][T19897] ? get_unused_fd_flags+0x95/0xa0 [ 3206.565582][T19897] do_sys_openat2+0x13b/0x470 [ 3206.570252][T19897] ? do_sys_open+0x220/0x220 [ 3206.574819][T19897] ? fput+0x1a/0x20 [ 3206.578612][T19897] ? ksys_write+0x257/0x2b0 [ 3206.583091][T19897] __x64_sys_creat+0x11f/0x160 [ 3206.587831][T19897] ? __x32_compat_sys_openat+0x290/0x290 [ 3206.593462][T19897] ? debug_smp_processor_id+0x1c/0x20 [ 3206.598830][T19897] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 3206.604886][T19897] ? exit_to_user_mode_prepare+0x3b/0xe0 [ 3206.610501][T19897] do_syscall_64+0x31/0x70 [ 3206.614895][T19897] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3206.620763][T19897] RIP: 0033:0x7f796aee6ae9 [ 3206.625160][T19897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3206.644774][T19897] RSP: 002b:00007f7968c3c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 3206.653861][T19897] RAX: ffffffffffffffda RBX: 00007f796affa020 RCX: 00007f796aee6ae9 [ 3206.661809][T19897] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 3206.669759][T19897] RBP: 00007f7968c3c1d0 R08: 0000000000000000 R09: 0000000000000000 12:24:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x5450, 0x0) [ 3206.677708][T19897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3206.685655][T19897] R13: 00007ffe546e903f R14: 00007f7968c3c300 R15: 0000000000022000 12:24:36 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000011c00)="503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xa9, 0x400000}, {&(0x7f0000011d00)="000000000000000000000000000000000000000000000000000000004a198571", 0x20, 0x400fe0}, {&(0x7f0000011e00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002", 0xba, 0x4011e0}, {&(0x7f0000011f00)="0000000000000003000000040078000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000005", 0x56, 0x4012e0}, {&(0x7f0000012000)='\x00\x00\x00\v', 0x4, 0x401380}, {&(0x7f0000012600)="0000000000000000000000000000000000000000000000000000000100000000503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f000001", 0xc9, 0x404fe0}, {&(0x7f0000012700)="000000000000000000000000000000000000000000000000000000004a198571", 0x20, 0x405fe0}, {0x0, 0x0, 0x1001000}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) 12:24:36 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) (fail_nth: 7) dup2(r3, r1) 12:24:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff80080000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x401, 0x376]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3206.903464][T19933] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3206.916582][T19933] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3206.925565][T19933] F2FS-fs (loop0): invalid crc value [ 3206.931797][T19933] F2FS-fs (loop0): invalid crc_offset: 0 [ 3206.937579][T19933] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3206.963640][T19929] FAULT_INJECTION: forcing a failure. [ 3206.963640][T19929] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3206.976886][T19929] CPU: 1 PID: 19929 Comm: syz-executor.2 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3206.987119][T19929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3206.997598][T19929] Call Trace: [ 3207.000886][T19929] dump_stack_lvl+0x1e2/0x24b [ 3207.005551][T19929] ? devkmsg_release+0x127/0x127 [ 3207.010481][T19929] ? show_regs_print_info+0x18/0x18 [ 3207.015666][T19929] ? __fput+0x603/0x7d0 [ 3207.019806][T19929] dump_stack+0x15/0x1d [ 3207.023946][T19929] should_fail+0x3c0/0x510 [ 3207.028355][T19929] should_fail_usercopy+0x1a/0x20 [ 3207.033365][T19929] _copy_to_user+0x20/0x90 [ 3207.037768][T19929] simple_read_from_buffer+0xdd/0x160 [ 3207.043128][T19929] proc_fail_nth_read+0x1af/0x220 [ 3207.048140][T19929] ? security_file_permission+0x9d/0xc0 [ 3207.053764][T19929] ? proc_fault_inject_write+0x3a0/0x3a0 [ 3207.059382][T19929] ? security_file_permission+0xa8/0xc0 [ 3207.064914][T19929] ? rw_verify_area+0x1d1/0x370 [ 3207.069779][T19929] ? proc_fault_inject_write+0x3a0/0x3a0 [ 3207.075408][T19929] vfs_read+0x22b/0xbe0 [ 3207.079818][T19929] ? kernel_read+0x70/0x70 [ 3207.084225][T19929] ? __kasan_check_write+0x14/0x20 [ 3207.089322][T19929] ? mutex_lock+0xa6/0x110 [ 3207.093753][T19929] ? mutex_trylock+0xb0/0xb0 [ 3207.098331][T19929] ? __fget_files+0x26d/0x2c0 [ 3207.102998][T19929] ? __fdget_pos+0x269/0x300 [ 3207.107579][T19929] ? ksys_read+0x77/0x2b0 [ 3207.111896][T19929] ksys_read+0x186/0x2b0 [ 3207.116127][T19929] ? vfs_write+0xf20/0xf20 [ 3207.120532][T19929] __x64_sys_read+0x7b/0x90 [ 3207.125028][T19929] do_syscall_64+0x31/0x70 [ 3207.129432][T19929] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3207.135308][T19929] RIP: 0033:0x7f796ae9969c [ 3207.139716][T19929] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 3207.159578][T19929] RSP: 002b:00007f7968c3c170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 3207.167988][T19929] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f796ae9969c [ 3207.175950][T19929] RDX: 000000000000000f RSI: 00007f7968c3c1e0 RDI: 0000000000000008 [ 3207.183910][T19929] RBP: 00007f7968c3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 3207.191867][T19929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3207.199827][T19929] R13: 00007ffe546e903f R14: 00007f7968c3c300 R15: 0000000000022000 [ 3207.228794][T19938] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3207.236654][T19938] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3207.248770][T19938] F2FS-fs (loop0): invalid crc value [ 3207.254222][T19938] F2FS-fs (loop0): invalid crc_offset: 0 [ 3207.260145][T19938] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:40 executing program 1: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0x21, &(0x7f0000000140)="cbf021fb0e5095c17ed709fab861f44a7c5dac486cfb13757803f45a933557a282"}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@dellink={0x88, 0x11, 0x600, 0x70bd2f, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x880a, 0x800}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1f}, @IFLA_IFALIASn={0x4}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_1\x00'}, {0x14, 0x35, 'ip6erspan0\x00'}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xfafa}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x4a39}]}, 0x84}}, 0x4080) 12:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup2(r0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000280)="66b8008000000f23c00f21f86635010006000f23f80f770f20d86635080000000f22d8ba2000b82a00ef66b9800000c00f326635000100000f30ba2000ec0f20c06635020000000f22c00f00173e2e0ffcce66b8000000000f23d80f21f86635c00000c00f23f8", 0x67}], 0x1, 0x0, &(0x7f0000000180), 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x5451, 0x0) 12:24:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup2(r3, r1) 12:24:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffc0080000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3211.328492][T19948] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3211.344124][T19948] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3211.356583][T19948] F2FS-fs (loop0): invalid crc value [ 3211.370572][T19948] F2FS-fs (loop0): invalid crc_offset: 0 12:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x5452, 0x0) 12:24:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) fstatfs(r2, &(0x7f0000000000)=""/48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x13, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='virt_wifi0\x00', 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 3211.376590][T19948] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x5460, 0x0) 12:24:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x2) dup2(r3, r1) [ 3211.437808][T19975] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3211.452949][T19975] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3211.463512][T19975] F2FS-fs (loop0): invalid crc value [ 3211.469120][T19975] F2FS-fs (loop0): invalid crc_offset: 0 [ 3211.474754][T19975] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x6, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:41 executing program 3: clone(0x60080400, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x101) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x51a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x6000000, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0xffffff9e, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 3211.746136][T20003] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 12:24:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 12:24:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff00090000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3ff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x4, 0x1}, {0x12, 0x2}, @ramp={0x0, 0x0, {0x3}}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:24:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:44 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x4) dup2(r3, r1) 12:24:44 executing program 3: munlockall() unshare(0x48040200) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000340)='.log\x00', 0x0, 0x0) mmap(&(0x7f00009ca000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x5d8a4000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/block/loop0', 0x0, 0x34) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x40201, 0x96, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r0, r3, 0x0, 0x89) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x88, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1b, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x5601}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x2f, 0xa0, 0x0, 0x9, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x40, 0x4, 0x40}}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0x2, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xb, 0xb}, {0xffe0, 0x8}, {0xe, 0xfff1}}, [@TCA_RATE={0xffffffd6, 0x5, {0x8, 0x7}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_RATE={0x6, 0x5, {0xd2, 0x3f}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 12:24:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) [ 3215.484042][T20027] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3215.498720][T20027] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3215.508224][T20027] F2FS-fs (loop0): invalid crc value [ 3215.513831][T20027] F2FS-fs (loop0): invalid crc_offset: 0 [ 3215.519727][T20027] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3215.561865][T20041] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:24:45 executing program 4: pipe(&(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="0fba2e8200000f0fcc970f06f26ff3ad2e0f320f20e06635100000000f22e0baf80c66b8be583e8d66efbafc0cedde4165eae35e4972", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x1, 0x0, 0xfffffde2, {0x3004, 0xe000}}, "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", "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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) 12:24:45 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x8) dup2(r3, r1) [ 3215.671384][T20041] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:24:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) [ 3215.742628][T20041] F2FS-fs (loop0): invalid crc value [ 3215.765870][T20041] F2FS-fs (loop0): invalid crc_offset: 0 [ 3215.778520][T20041] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000280)="ba2000b8478befb800008ed0baa000ec0f780864819200005be366b9fd0a00000f32c104b1660ff97a0f66b9510a000066b80100000066ba000000000f3066b9d40800000f32", 0x46}], 0x1, 0x31, &(0x7f0000000180)=[@cstype3={0x5, 0xa}], 0x1) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x40086602, 0x0) [ 3215.826449][T20022] device Y­4`Ò˜ left promiscuous mode [ 3215.835956][T20022] device tunl0 left promiscuous mode 12:24:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff40090000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3215.872023][T20022] device gre0 left promiscuous mode [ 3215.884236][T20022] device erspan0 left promiscuous mode 12:24:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3215.912312][T20022] device ip_vti0 left promiscuous mode [ 3215.936625][T20022] device ip6_vti0 left promiscuous mode [ 3215.956838][T20079] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3215.961497][T20022] device sit0 left promiscuous mode [ 3215.975702][T20079] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3215.978657][T20022] device ip6tnl0 left promiscuous mode [ 3215.984703][T20079] F2FS-fs (loop0): invalid crc value [ 3215.995135][T20079] F2FS-fs (loop0): invalid crc_offset: 0 [ 3216.001738][T20079] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3216.011411][T20022] device ip6gre0 left promiscuous mode [ 3216.019222][T20022] device ip6gretap0 left promiscuous mode [ 3216.026215][T20022] device bridge0 left promiscuous mode [ 3216.034378][T20022] device dummy0 left promiscuous mode [ 3216.041466][T20022] device veth0 left promiscuous mode [ 3216.048869][T20022] device veth1 left promiscuous mode [ 3216.061851][T20022] device xfrm0 left promiscuous mode [ 3216.068043][T20090] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3216.076135][T20090] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3216.087181][T20090] F2FS-fs (loop0): invalid crc value [ 3216.094584][T20090] F2FS-fs (loop0): invalid crc_offset: 0 [ 3216.100297][T20090] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3216.107353][T20022] device wg0 left promiscuous mode [ 3216.116547][T20022] device wg1 left promiscuous mode [ 3216.127336][T20022] device wg2 left promiscuous mode [ 3216.133808][T20022] device veth0_to_bridge left promiscuous mode [ 3216.142918][T20022] device veth1_to_bridge left promiscuous mode [ 3216.162840][T20022] device veth0_to_bond left promiscuous mode [ 3216.171409][T20022] device bond_slave_0 left promiscuous mode [ 3216.178616][T20022] device veth1_to_bond left promiscuous mode [ 3216.186430][T20022] device bond_slave_1 left promiscuous mode [ 3216.193581][T20022] device veth0_to_team left promiscuous mode [ 3216.201172][T20022] device team_slave_0 left promiscuous mode [ 3216.208788][T20022] device veth1_to_team left promiscuous mode [ 3216.216116][T20022] device team_slave_1 left promiscuous mode [ 3216.223228][T20022] device veth0_to_batadv left promiscuous mode [ 3216.230708][T20022] device batadv_slave_0 left promiscuous mode [ 3216.238248][T20022] device veth1_to_batadv left promiscuous mode [ 3216.245856][T20022] device batadv_slave_1 left promiscuous mode [ 3216.253423][T20022] device veth0_to_hsr left promiscuous mode [ 3216.260655][T20022] device hsr_slave_0 left promiscuous mode [ 3216.267846][T20022] device veth1_to_hsr left promiscuous mode [ 3216.275164][T20022] device hsr_slave_1 left promiscuous mode [ 3216.282525][T20022] device veth1_virt_wifi left promiscuous mode [ 3216.290144][T20022] device veth0_virt_wifi left promiscuous mode [ 3216.297753][T20022] device veth1_vlan left promiscuous mode [ 3216.304877][T20022] device veth0_vlan left promiscuous mode [ 3216.311294][T20022] device veth1_macvtap left promiscuous mode [ 3216.317915][T20022] device veth0_macvtap left promiscuous mode [ 3216.324211][T20022] device bridge1 left promiscuous mode [ 3216.331558][T20022] device veth2 left promiscuous mode [ 3216.342801][T20022] device veth3 left promiscuous mode [ 3216.355214][T20022] device veth4 left promiscuous mode [ 3216.366736][T20022] device veth5 left promiscuous mode [ 3216.379106][T20022] device bridge2 left promiscuous mode [ 3216.390813][T20022] device sit1 left promiscuous mode [ 3216.403072][T20022] device veth6 left promiscuous mode [ 3216.415470][T20022] device veth7 left promiscuous mode [ 3216.427084][T20022] device þ€ left promiscuous mode [ 3216.438568][T20022] device bridge3 left promiscuous mode [ 3216.452336][T20022] device syztnl0 left promiscuous mode [ 3216.464993][T20022] device bridge4 left promiscuous mode [ 3216.477868][T20022] device bridge5 left promiscuous mode [ 3216.488391][T20022] device veth8 left promiscuous mode [ 3216.494078][T20022] device veth9 left promiscuous mode [ 3216.499963][T20022] device veth10 left promiscuous mode [ 3216.506112][T20022] device veth11 left promiscuous mode [ 3216.513081][T20022] device bridge6 left promiscuous mode [ 3216.519143][T20022] device veth12 left promiscuous mode [ 3216.524925][T20022] device veth13 left promiscuous mode 12:24:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_PREF={0x5}, @RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x8, 0x7, 0x9, 0x0, 0x7ff, 0x81000, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f00000002c0), 0xa}, 0x200, 0x7, 0xf69, 0x1, 0x3a, 0xfffffe9b, 0x43, 0x0, 0x2, 0x0, 0xfffffffffffffe00}, 0xffffffffffffffff, 0x7, r3, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x9, 0x0, 0x81, 0x1, 0x0, 0xbfc, 0x58244, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35d, 0x4, @perf_config_ext={0x9, 0x400}, 0x2, 0x40, 0x2, 0x0, 0x3ff, 0xfffffffc, 0x7, 0x0, 0x6, 0x0, 0x3ff}, r7, 0x7, r3, 0xb) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) 12:24:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x40087602, 0x0) 12:24:50 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x10) dup2(r3, r1) 12:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x40003, 0x0, [0x0, 0x0, 0x0, 0x8000]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff80090000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8990, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 12:24:50 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) r1 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESOCT=r0], 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) r2 = syz_usb_connect$cdc_ecm(0x3, 0x7b, &(0x7f0000000040)={{0x12, 0x1, 0x301, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x1, 0x1, 0x20, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x3f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x0, 0x80, 0xe6}, [@mdlm={0x15, 0x24, 0x12, 0x3}, @acm={0x4, 0x24, 0x2, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x54, 0x4, 0x1, 0x81, 0xd2}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x8, 0x9, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x9, 0x81, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x4, 0x80, 0x1f}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x4, 0x40, 0x4, 0x8, 0x3}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x8, 0x9, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "bd23ef6688a4fb488e435fcb7c43cdbd"}]}, 0x6, [{0x85, &(0x7f0000000140)=@string={0x85, 0x3, "f0d1c29f6a8d84c697912dffeb8987e923e92acbcd28e11d7fe89bc13a9813bdc9daaace4844ce6d76402e80589326b520e5e6ed972837f7939c761938e2a63bfae43465d0b6989daa42a25790c2f86268d33d2f42321e6973ae354968ed98c41d98d0b4395e61e8eed7103e5350455e8f45c97191c554e6ffab6f5a24d62141104498"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x430}}, {0x57, &(0x7f0000000240)=@string={0x57, 0x3, "8f82aadd8c3df53a3f3b7d313214bb4b9955760d3d6b5395e428f36db6039b5d476348e56a13cf073ece6bcdf2b98a03932d24aab76d5383cc226e4f729ab57599e5d3bb63b4cd870d87fce6949d3a4dfe8afe5cff"}}, {0xfd, &(0x7f00000002c0)=@string={0xfd, 0x3, "e563b4f74867e305394bd082319dca51f9a01bd4ca5537dce25ef2ca64878f3962269555fbc7faf47e5801a9d755373f018227296960f9bc314ecbddff3cd2992292916f4962b2d2e8fbaa9614524b4dcb205ee4ad860b492c0552a24b5354b093196e12b4b69b83f13cf4bae2b9d8ba486615d80ad8a1ecbaef9cdc62546477f3021e779c50e665454708d25e562d9257574412bbe0dcbdb5ab4a2a99d5cced31a71331db10b4e2e7c2fb011e1c7b3219daa93b3110a82a13e01c0481ad2647d82265b42acdf2ea1e8089b87e5381fb316e93f46b6acd5fed5c05cfd446111ae7f487cf43c187cf74434b24296de208bb5ae808320d652110a37d"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x441}}, {0x86, &(0x7f0000000400)=@string={0x86, 0x3, "34367fcd1a1374bfa5d23dac9097e498565a37775d62f4a05b3871b8d9f1560a3360d502ea912204d43db60e55d4164081c89fae6269d985c084a8c79077d5185e002eb5449f38972b3ba8f7835b657884de6f30057de876a1e63488444e4a352a0692ba48b26ec896216ef039a3be030d8c55b4dc5f48677f6f4b7665016192c1c5d5e4"}}]}) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000680)={0x14, &(0x7f0000000540)={0x0, 0x10, 0xe6, {0xe6, 0x2, "1550162cc3a4d285d89da5e196fca29b99e252d0cd6089a7c14c13824cafc61c27cbb7b7ba2574bc3239fd297310fd510f5e369f169af50d6ccda2c3910f83ef34c217df3c70d241ace645b0c95ca5b6ce9694282c10c5574eaba5640398130c4a0883e035724acdb331e5c29010fe9de173002a7ecc267572890cb7e3aa43bd386ea858e7993ff4af2cf42cfc9f3fa18a2d6a326ec706647263f5e938580b8c6f3e14ef26438c29a90b4aaf25558403622ff0e70dbd6a3d64cbc4d3a25d5d2d5318d2ed2e119f5ceecbc2487dbe2a40b2371bb3c79b87505c0ea382120d658485ad39fd"}}, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000800)={0x1c, &(0x7f00000006c0)={0x40, 0x14, 0x97, "b47fa680f1739fce615b4ff213a1c1baa6d8dd9576f1fe0cbbc281f6abe9862aa3627a8fc4316a8524b12bc201f43de536a7816079f7ba7502af053eebbbd60a858f71028b89953c119e162dff992e71b39b170a9d1485081e8828d7578bc19218447193c7175368c6216d7e07f0e1676c61165eb8d9882abc5a47eb5a0e0d6925ff134f4cf308e4428deca3f01aa16220277157ef8b2a"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x1f}}) 12:24:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) [ 3220.659894][T20101] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3220.694501][T20101] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3220.733305][T20101] F2FS-fs (loop0): invalid crc value [ 3220.742127][T20101] F2FS-fs (loop0): invalid crc_offset: 0 [ 3220.751593][T20101] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x151982, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x1, 0x4000, 0x1000, &(0x7f0000fef000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x16, 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000280), 0x5, 0x2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="0f1c5800c4c1fff09b7800000066b897008ec8663e3e0f0926260f01cb260fc76d05c7442400df330d83c7442402f84a0000c7442406000000000f01142466ba4300b800000000ef360fc2a00000000000b80d0000000f23d00f21f835300000070f23f8", 0x64}], 0x1, 0x8, &(0x7f00000003c0)=[@dstype0={0x6, 0xd}, @dstype0={0x6, 0x2}], 0x2) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_open_dev$evdev(&(0x7f0000000180), 0x1, 0x8000) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000001c0)) setsockopt$packet_int(r4, 0x107, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchdir(r4) 12:24:50 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x18) dup2(r3, r1) 12:24:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 12:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x10}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3220.837837][T20132] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3220.851424][T20132] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3220.863085][T20132] F2FS-fs (loop0): invalid crc value [ 3220.868620][T20132] F2FS-fs (loop0): invalid crc_offset: 0 [ 3220.874278][T20132] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3220.985694][T11371] usb 4-1: new high-speed USB device number 120 using dummy_hcd [ 3221.255617][T11371] usb 4-1: device descriptor read/64, error 18 [ 3221.645618][T11371] usb 4-1: device descriptor read/64, error 18 [ 3221.915614][T11371] usb 4-1: new high-speed USB device number 121 using dummy_hcd [ 3222.225614][T11371] usb 4-1: device descriptor read/64, error 18 [ 3222.615620][T11371] usb 4-1: device descriptor read/64, error 18 [ 3222.735748][T11371] usb usb4-port1: attempt power cycle [ 3223.145618][T11371] usb 4-1: new high-speed USB device number 122 using dummy_hcd [ 3223.315699][T11371] usb 4-1: device descriptor read/8, error -61 [ 3223.585732][T11371] usb 4-1: device descriptor read/8, error -61 12:24:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x55, {0x55, 0xf, "790ab7bc377fe86766d233cd355f6d8559c42acdd80e6236ec0164f28816321350dc5bfb7dbf7f67d57cdd8f35083b3b993170e0c344e7887f837df79ff362187c07b13fdeae07099e279e29fb8fa99a463832"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="e000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 12:24:55 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffc0090000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 12:24:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:55 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x1800) dup2(r3, r1) 12:24:55 executing program 3: unshare(0x40000280) unshare(0x40040000) r0 = fork() ptrace$getregs(0xe, r0, 0x3b30000004, &(0x7f0000000000)=""/185) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000640), &(0x7f0000000680)=0x4) unshare(0x4020200) 12:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) [ 3225.950918][T20163] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3225.981623][T20163] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3225.996191][T20163] F2FS-fs (loop0): invalid crc value 12:24:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000000)) 12:24:55 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x1f00) dup2(r3, r1) [ 3226.028631][T20163] F2FS-fs (loop0): invalid crc_offset: 0 [ 3226.055132][T20163] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:24:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="440f20c0663506000000440f22c0ba4000ec66b90d0600000f32f2f3f6c200801704660f73dc09b800008ee8baa10066b80f00000066ef260f01c8b880068ed0", 0x40}], 0x1, 0x20, &(0x7f00000002c0)=[@flags={0x3, 0xa7a0fd880113f79d}, @cr4={0x1, 0x42}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x5000, 0x1000, &(0x7f0000fee000/0x1000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee00) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/154) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {}, {0x2, 0x7, r2}, {0x2, 0x5}, {}, {0x2, 0x2}], {}, [{0x8, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x0, 0xee00}], {0x10, 0x4}}, 0x84, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {}, {0x2, 0x7, r3}, {0x2, 0x5}, {}, {0x2, 0x2}], {}, [{0x8, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x0, 0xee00}], {0x10, 0x4}}, 0x84, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [{0x2, 0x4}, {0x2, 0x1, r3}, {0x2, 0x2}, {}, {0x2, 0x7, r1}, {0x2, 0x5, r2}, {}, {0x2, 0x2}, {0x2, 0x4, r1}, {0x2, 0x4, r2}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x7, r2}], {}, [{0x8, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x0, 0xee00}], {0x10, 0x4}}, 0xa4, 0x0) setreuid(0xee01, r1) [ 3226.124390][T20197] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3226.144045][T20197] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3226.166299][T20197] F2FS-fs (loop0): invalid crc value 12:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) [ 3226.172246][T20197] F2FS-fs (loop0): invalid crc_offset: 0 [ 3226.185793][T20197] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400040, 0x0) clone3(&(0x7f0000001500)={0x0, 0x0, &(0x7f00000003c0)=0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000001440)=""/65, 0x0, 0x0, {r0}}, 0x58) r2 = clone3(&(0x7f0000002ac0)={0x40800200, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0, {0x3c}, &(0x7f00000002c0)=""/93, 0x5d, &(0x7f0000000340)=""/46, &(0x7f0000002a80)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x58) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r7, 0x0) clone3(&(0x7f0000000400)={0x11000200, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x7}, &(0x7f00000000c0)=""/92, 0x5c, &(0x7f0000000140)=""/94, &(0x7f0000000380)=[r1, r4, r5, r6, r3, r2, r2], 0x7, {r7}}, 0x58) 12:25:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff000a0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:25:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x4, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f2, 0xfb97307bef32215, 0x70bd2a, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008011}, 0x4040851) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x96d, 0x4) 12:25:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x161) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r3, 0x4068aea3, &(0x7f0000000280)={0xc5, 0x0, r1}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 12:25:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x100000) dup2(r3, r1) 12:25:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3231.065498][T20235] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:25:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x80086601, 0x0) 12:25:00 executing program 3: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_open_dev$vcsu(&(0x7f0000002500), 0x8, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000002540)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000024c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002480)={&(0x7f00000001c0)={0x22ac, r4, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_PROBE_RESP={0x15d, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x65b, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0xc6, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1}, {0xd5}, @broadcast, @device_b, @initial, {0xa, 0x4}}, 0x8, @default, 0x401, @val={0x0, 0x6, @default_ibss_ssid}, @void, @void, @val={0x4, 0x6, {0x80, 0x4, 0xfac7, 0x80}}, @void, @void, @void, @void, @void, @val={0x2d, 0x1a, {0x1000, 0x0, 0x0, 0x0, {0x80000000, 0x1f4b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x300, 0x56, 0x80}}, @void, @void, @void, [{0xdd, 0x70, "450b85cad28729d5efaf5980726bf34c9a886dec1af31e45af99cfcb0ab8b69126a3a871170377ec069f1bff3923ed9fdae5e5c99879171d219cec282d6a4a888a1c355df4d4f9304f8ff08b8678e45d495ba96e169469da1df2999da183499281b8e60566c7ea3651f70c9445d32e39"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x1c, 0x80, [@mesh_chsw={0x76, 0x6, {0x3, 0x5, 0x22, 0xb3}}, @supported_rates={0x1, 0x2, [{0x36, 0x1}, {0x30}]}, @mesh_chsw={0x76, 0x6, {0xfd, 0x1, 0xd, 0x1}}, @ibss={0x6, 0x2, 0x8}]}, @NL80211_ATTR_BEACON_HEAD={0x174, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x4}, @device_b, @device_b, @initial, {0x3, 0x7}}, 0x8026, @random, 0x0, @void, @void, @val={0x3, 0x1, 0x40}, @val={0x4, 0x6, {0x6, 0x8, 0x94, 0x1}}, @void, @val={0x5, 0xa9, {0x3, 0xe7, 0x9, "967774ce1dfb254f32150914e73d029c003e5f423b33a38fbedb02dc53f08c2f9fcac33fdef566411351e325feeb68fc33d7082027bccbf03612c4ad0dea2dc3a48662aa306c8f08b3470c5567df89addc6930796372e47767bc73d52c5c8dd1fa43d0a06dadcea6fb55ad55fa426dfc08abfc77493f947c5d2a6881443427b40f0e6bb07facc4661c1bca694a28d89aaf5894a1abeb0b2eae6ddad4dcec6f0935e903abf825"}}, @void, @val={0x2a, 0x1, {0x0, 0x1, 0x1}}, @val={0x3c, 0x4, {0x0, 0x0, 0xf38307ef0fe0cd9e, 0x8}}, @val={0x2d, 0x1a, {0x800, 0x0, 0x5, 0x0, {0xac7c, 0x4, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x400, 0x40}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x41}}, @val={0x76, 0x6, {0x82, 0xff, 0x3d, 0x7d0c}}, [{0xdd, 0x56, "0396a7155c16792d9442a7fef68b4638db7326ca4664546b8ddea96e9a4fc40522c87db936c7f570164697fab814275fae1d56115f6ef892f0af89a68a408fc1d7e687efe1c1564caf8e9fd48049135652e3e62eccb4"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0xb4, 0x80, [@peer_mgmt={0x75, 0x6, {0x0, 0xf307, @val=0x3ff, @void, @void}}, @ht={0x2d, 0x1a, {0xc, 0x1, 0x3, 0x0, {0x8, 0x81, 0x0, 0x138, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x8, 0x8, 0x1}}, @random={0x3, 0x8a, "771cff2251449d172b866d9a41947840944532a187420ac84d7c4d96ae29de46c507f3c8835f156cc6004f1ba8c836365e164dcfe883169219674a489128cd67e7048a2db46c48de9be1fc8d90c547e01f555723fb83ba50d9b04424446f59a24f847c2759cedf815ffdd2f04f8c2240987225dda64f4a42c4698f3e37ca337b90e75c04d527f062fe16"}]}, @NL80211_ATTR_FTM_RESPONDER={0x11e4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x66, 0x2, "c3fa7d359b292d9e0d98c0e0eed9c92b1e8f7091282fe9642bb0451c47eae889ed2d503c44e58008fb9e833f3ad4b763ac1e05878a63ba38021a79fa0f286b3a99efd3f58e0fc0003ce30909a629bb51260acd5d3f93e20e0c13a37e779ae573c871"}, @NL80211_FTM_RESP_ATTR_LCI={0x60, 0x2, "004b1d62d7fa25d57b5a67052d4c749e54fd5c92699d30669223aa01186064493fd7f76d166ffc63194b7206978d2aaf60e42a9b1e79a41c44e404b7a14c906d1d4097d5ac710c2cc5a6d3cbdb64bfbc16c5513a76723097483dbedf"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xa4, 0x3, "044d3af330ac67bc4238b47dfc3c48ae03f90714e845bf9801696faf63efb598900e76696f6b3559c1225f9da6cff91b0b6052f6ca8af9398ed7c0f50c9b1952c57a1599acdff706a17c2b2670667a80bf8b27532e34b9fd38df2c78f4ef86f42dfe520ee058a033c44bf4580ce0b718f5959fa9cc49535ca7ab12caf27b0fe9a269dbd07eb8e9288fa775d72216531fca38d65bfe0b2d3bd6d2dd237a5e2c74"}, @NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "ff9d9a8535ec6c1707a6d6988599fb58cfd5365ce59171a2a845d79bf9f73dfbbe0f67ef2b83b1b7ae7a708d49d9b06f98e8ee378bbbe50bc98f65fd75da12d43c7bc19e69e3e6f569b0d3c3154691e97e981e18c12616b812dd932a08ee8e2fb999825cf7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x1004, 0x2, "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"}]}, @NL80211_ATTR_IE={0x1cc, 0x2a, [@random_vendor={0xdd, 0x71, "16e452d14872c0adb8b376d7c5d71f3afb89032f047ad7b321dc1e4a8878a8cef2cd955db6139f03e9bd3a8546ccd689bbf502c284b7f21d8de4a331447516781d26f633d9b5ab48590873115f0c702f433e2a8add1d1634e65f13b707ee7d0b6b2a749da146d012ad2151f810ac69d3c4"}, @perr={0x84, 0x12c, {0x7f, 0x10, [@ext={{}, @device_b, 0x1, @device_b, 0xd}, @ext={{}, @device_b, 0x3, @device_b, 0x21}, @ext={{}, @device_b, 0x698ccfc5, @broadcast, 0x40}, @not_ext={{}, @broadcast, 0x1, "", 0xf}, @ext={{}, @device_a, 0x3, @device_a, 0x3a}, @ext={{}, @device_b, 0x8001, @device_a, 0x33}, @ext={{}, @broadcast, 0x8001, @broadcast, 0x10}, @ext={{}, @broadcast, 0x1000, @device_a, 0x3}, @ext={{}, @broadcast, 0x2, @device_a, 0x22}, @ext={{}, @device_b, 0x401, @device_b, 0x20}, @ext={{}, @broadcast, 0xc8, @device_a, 0x12}, @ext={{}, @broadcast, 0x200, @device_b, 0x14}, @ext={{}, @device_b, 0x10001, @device_a, 0x6}, @ext={{}, @broadcast, 0x81, @device_a, 0x28}, @ext={{}, @broadcast, 0x3, @broadcast, 0x11}, @ext={{}, @device_b, 0xfdad, @broadcast, 0xd}]}}, @rann={0x7e, 0x15, {{}, 0x8, 0x20, @broadcast, 0xc4d, 0x6, 0x4}}, @mesh_chsw={0x76, 0x6, {0x8, 0x3, 0xb, 0x1}}, @challenge={0x10, 0x1, 0x87}, @supported_rates={0x1, 0x3, [{0x9}, {0x0, 0x1}, {0x0, 0x1}]}]}, @NL80211_ATTR_BEACON_HEAD={0x364, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4}, @device_b, @device_b, @random="f588b9017be5", {0x4, 0xbab}}, 0xfffffffffffffb48, @random=0x8001, 0x7040, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x4, 0x6, {0x40, 0x1, 0x41a, 0x6}}, @void, @void, @void, @void, @val={0x3c, 0x4, {0x1, 0x0, 0xb9, 0x86}}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x1f, 0x1, 0x40, 0xfff7}}, [{0xdd, 0xb8, "db471d4af0a33516abc46216c235869c997baea330e08e0e6e2e0288daec7d0f3b4e7aaf5521c1ac81db01238fc1065a10c8105a48575da8a0dcb5bac90bfe973a78a40cc0aa70a63a5ca10c75102816168bbc6c63dd1919f04edb98f9006b2ad9f34ce71ab014083a73af82c108349f9065f2a6b22f1ae80c01588d560b111f60d9596413ca9b5de35961d83170c4c9c32635dd9fe28ef3d51cf7df80909067a1851deabbe3cc991372d74f9c51309ac4b1aa698b0e3f1b"}, {0xdd, 0xe9, "4dbcee361d471296914fad8a2b05415593f67c83e06c53f086b695da8d92c5bc450d2e9658d9d257d85af616b8fbe42c09e9b30288c22d6d94ae47c1c40d901ce43a43278d1c8e88cd612167442d231993d3bd99c27508bb70bbdc6e1120024b72b7a8b444ffcf1bb1abc5e3bf98612d46a98dc174057d78722339c23fe3ecd149e9cf0ad9394d8a8a9fc67b72380732f25cdca078ddfbad523f15d17e163391f2eee0652ead409e75043f71927031cebfa2f8dcad3459042f7e3c54d2f2291c117465110d33df421f8fbc2db0ccb41c413af435de599ad5d3d2f09543b6215e074fe358e9450290ae"}, {0xdd, 0xcf, "db3da0cced62a75727cab7492b77110bdb1a9ff0902f6917622aba3a636b06f3a065a6cb81dde26655a60ef04122f86957c590259fe95ec17390694904a2d41859e97e115577fd95b8dc0019b85c5c14ce991544414400c97b561738f23fbb9f5fdf71537149e85f183648563a271bf662438801ba2c3b8e76b290022ba97de07c0a66e722fa258282700b02d19a062c2f62e203e43e40185b421af99ff39c4c6738f10ae96dce5adc25c15740d279a2569b687273ed38747bbffa469df6752b7d43794a5328757dfeaa5ce3cf5592"}, {0xdd, 0x9e, "73b9a8ab1f0717fbaf085a513fe9d5aef44dacd37bbf22d5433a8b77ed64ce8c826fe54d388b7056fea6967e4396d09f572ed31778fa6f74016ef48bc57230291838c6eecdd2311a179f64db8b19454fca21b2996409a8c71d60ed9285ee00a2be34218def01c72f0073040bbe554cb12668560fad288499c546e9e631c8ee75e05e92e50765373df9ead49b29f627417164e193749a8d2d0181c3017fd7"}]}}, @NL80211_ATTR_FTM_RESPONDER={0xbc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xa, 0x2, "a62acddaa6e8"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xa7, 0x3, "16b9c1830a7342c7acf451917e5c54c8e45cc8b0be27138fecec9741c9da88afafa7e6b5615af854d5442c955c776bae8eb96139bdd07ab4fb463086fbe9847b6b017964864c7f8eeb01fbddb97dcec60d8f953951e642edba62366c940c9474212c93137fccc27f3d377cde55f96f60ced952f3609dd6bf75ccc1eeb1686b0450e6ab4fc1ac0331491db47ca6a7af13777333fd57e261f8d7dabeca7a078a1f461da1"}]}]}, 0x22ac}, 0x1, 0x0, 0x0, 0x20000480}, 0x8000) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x7, 0x99, {0x0, 0x813d}}}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000025c0), 0x100, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002580), r5) [ 3231.112625][T20235] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3231.127409][T20235] F2FS-fs (loop0): invalid crc value [ 3231.137429][T20235] F2FS-fs (loop0): invalid crc_offset: 0 [ 3231.143355][T20256] netlink: 'syz-executor.3': attribute type 153 has an invalid length. 12:25:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x1000000) dup2(r3, r1) [ 3231.156082][T20257] netlink: 'syz-executor.3': attribute type 153 has an invalid length. [ 3231.156826][T20235] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002000028020000028400001b", 0x65, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {0x0}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c", 0x29, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="ac6413a7b98ed9ddf3f1541c23f1e6495a5c6e8040b9dc7e583d58d030ed61bc1ff2c0a20000000000009cb91f2d8bad92c0c2e9b5d5589c01587b6f2881bffdad7986a6147e5ae191b266b1e6277e5f2a88d097a896c269b4c945d1f9a34fc8d7268d1315c8df7bb7bdcc69aa06d6bb7bbac7a1a053f54afb054833620436697163b2a1465cd7cd04264e847292317b510493e3cd0581de17561ba183fac5e276b69279985d8a050c00bd18af12d7cd4880c296b4de0e8fc23e24a44da7a0332459089b52898b71a1639de3443034d70b6ff51eff00edffec54dbe9e39bf954529ee2"]) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 12:25:00 executing program 3: r0 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3b, 0x0, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) [ 3231.248921][T20264] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3231.264938][T20264] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3231.274231][T20264] F2FS-fs (loop0): invalid crc value [ 3231.280085][T20264] F2FS-fs (loop0): invalid crc_offset: 0 [ 3231.286301][T20264] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3231.292537][T20279] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 3231.375693][T20281] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 12:25:05 executing program 1: fdatasync(0xffffffffffffffff) getpgid(0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x48542, 0x1b2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0xc0040, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000440)={[0x4, 0x5, 0x6, 0x101, 0x3, 0x60113d7e, 0x5, 0x7f, 0x3, 0x4, 0xa9f2, 0xbf7c2b3, 0x9, 0x1, 0x2, 0xff, 0xe6c8, 0x80000000, 0x8c, 0x0, 0xbdd, 0x6, 0x1, 0x1, 0x8207, 0x4, 0x7, 0x509a, 0x100, 0x1f, 0x100, 0x8, 0x1, 0x1, 0x20, 0x10001, 0x7fff, 0x5, 0x1, 0x8000, 0x1f, 0x8001, 0x7, 0x7404, 0x0, 0x5, 0xfff, 0x3, 0x3, 0xff, 0x3f, 0x1, 0x91e, 0x4, 0x101, 0x0, 0xc3ed, 0x6, 0xc0, 0x3f, 0x2, 0x7, 0x6, 0x8622, 0x4, 0x1, 0x7, 0x5, 0xfff, 0xff, 0xfff, 0xd0, 0xcf07, 0x184e538, 0x3, 0x9, 0x0, 0x60f, 0x3, 0x3fffc0, 0x3a9f, 0x0, 0x96c, 0x8, 0x8000, 0x4, 0x1, 0x100, 0x7, 0x2, 0x40, 0x1000, 0xb8, 0x4a, 0x6, 0x4, 0x8, 0x3, 0x7fffffff, 0x8, 0x40000000, 0x1, 0x80, 0x21, 0x4, 0x9, 0xd5f, 0x7, 0x200, 0x7fffffff, 0x3, 0x3cd7, 0x5, 0x400, 0x1000, 0xf7d, 0x2, 0xdb, 0x1, 0x2, 0x1000, 0x8, 0x10, 0x2, 0x9, 0x8, 0x4, 0x9, 0xeadb, 0x8, 0x4, 0x7fff, 0x5, 0x827d, 0x6, 0x2, 0x0, 0x0, 0x80000001, 0x1, 0x5, 0x8, 0x1, 0x444, 0x0, 0x714, 0xfa2e, 0x8, 0xffff0000, 0x5, 0x4, 0x4, 0x5, 0x8000, 0x5, 0x763, 0x9, 0x87, 0x518, 0x10000, 0x7fffffff, 0x8001, 0x5, 0x6, 0x3, 0x9, 0x31, 0x5, 0x6, 0x8000, 0x2, 0x2, 0x4, 0x4, 0x2, 0xfffffffc, 0xc33a, 0x22, 0x4, 0x80000000, 0x24, 0xffff, 0x8, 0x6, 0xa5, 0x49, 0x1, 0x20, 0x8, 0x80, 0x7fff, 0x6, 0x7ff, 0x8001, 0x40, 0x7, 0x0, 0x494f, 0x3, 0x7, 0x4, 0x976, 0xffffffc0, 0x8, 0x0, 0x5, 0x800000, 0x6, 0x10000, 0x401, 0x6, 0x7f, 0x80000000, 0x0, 0x0, 0x0, 0x5, 0x80, 0x9ab, 0x3, 0x9, 0xffff, 0x5, 0x2, 0xe9a, 0xa8b, 0x1, 0x7, 0x6, 0x6, 0x1ff, 0x9, 0x5015, 0x10001, 0xffff, 0x8, 0xfff, 0xf0d2, 0xffffffff, 0x0, 0x7, 0x3, 0x9, 0x4, 0xfffffffa, 0x6, 0x401, 0xd4, 0x8576, 0x3ee8, 0x3ff, 0x80000001, 0x4, 0x80000000, 0x200, 0x2, 0x8000, 0xce40, 0x8, 0x0, 0x0, 0x7fff, 0x20, 0x6, 0x6, 0x6, 0x4222, 0x1ff, 0x4a7, 0x5, 0x6, 0x1, 0xca1c, 0x3, 0x2, 0x5, 0x0, 0x0, 0x1, 0x9, 0x7, 0x4, 0x3f, 0x8, 0x10001, 0x7, 0x400, 0x7, 0xf9, 0x7c30, 0x0, 0x81, 0x8, 0x400, 0x3, 0xd108, 0xfffffffa, 0x0, 0x4, 0x7ff, 0xdf53, 0x5, 0x3, 0x40, 0x4, 0x6, 0x74f47b4e, 0x101, 0x7, 0x8001, 0x8, 0x8, 0x10000, 0x8, 0x2, 0x0, 0x3, 0x7fffffff, 0x4, 0xac0, 0x6, 0x401, 0xf3, 0x6, 0x2, 0x13fa, 0xffff, 0x3fe000, 0x0, 0xffff, 0xaeb0, 0xa8, 0x2ff7, 0x1, 0x5, 0x3, 0x76, 0x4, 0x80, 0x0, 0x6, 0xc0000000, 0x5, 0x9, 0x8, 0x3, 0x80, 0x1, 0x8000, 0xabf4, 0x1ea80000, 0x162, 0x5, 0x2, 0x1, 0x9, 0x1000, 0x9, 0x7f, 0x8001, 0xe1, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x2, 0x4, 0x5, 0x200, 0x7, 0x2, 0x1, 0x2, 0x2, 0x215, 0x100, 0x1, 0xfffffeff, 0x0, 0x3, 0xe700, 0x3cb, 0x8, 0x5, 0x0, 0x7ff, 0x2, 0x7f, 0x2, 0x9, 0x4, 0x1000, 0x1, 0xfa6, 0xfffffc00, 0x6, 0xfffffff8, 0x36, 0x9, 0xeb0, 0x9, 0x23, 0x6, 0x4c, 0x80000000, 0x90, 0xfffff74f, 0x3, 0x7fffffff, 0x6, 0x5, 0x80000001, 0x1, 0x0, 0xff, 0x8, 0x1, 0x7ff, 0x20, 0x6, 0x3f, 0xa41e, 0x6, 0x80000000, 0x8, 0x0, 0x80, 0x7, 0x4, 0x3, 0x1000, 0x9, 0x4, 0x6, 0x6, 0x6, 0x7f, 0x0, 0xfff, 0x3, 0xfffff000, 0x7, 0x8, 0xec0, 0x0, 0x8, 0x12, 0x4, 0x100, 0x100, 0x4, 0x5, 0x3f, 0x2, 0xa9, 0x0, 0xffffffff, 0x8, 0x800, 0x401, 0x11f4, 0x1, 0x3, 0x5, 0x2, 0x80000000, 0x400, 0x400, 0x80, 0x4, 0x3, 0x7, 0x4, 0x80, 0x6, 0x0, 0x1f, 0xfffffff8, 0x401, 0xdf6, 0x7f, 0x5, 0x8, 0x5, 0x80000000, 0x1, 0x5, 0x5, 0x3, 0x2, 0x400000, 0xe000, 0x1, 0x0, 0xff, 0xbc36, 0x101, 0xfc, 0x7, 0x81, 0xfffffff9, 0x0, 0x4, 0xffffffff, 0x80d, 0x0, 0x81, 0x9, 0x0, 0x9, 0x200, 0xbc, 0x3, 0x5, 0x8, 0x6e, 0xfff, 0x101, 0x3, 0xe500, 0x0, 0x8, 0x9, 0x6, 0x8, 0x40, 0x7, 0xffff, 0x3, 0x9, 0x564, 0x3a, 0x0, 0x7ff, 0x8, 0x9492, 0x6, 0x5, 0x0, 0x80000001, 0x80000001, 0x8, 0x3, 0x0, 0x1, 0xfff, 0x800, 0x6, 0xc81f, 0x7, 0x8, 0xde9, 0x10001, 0xffffffff, 0x6, 0x9, 0xffffff60, 0x5, 0x5, 0x4, 0x5, 0x2, 0xffff8001, 0x6, 0x1, 0x0, 0x4, 0x80000001, 0x51, 0x5, 0xfffffff7, 0x3ff, 0x4, 0x3, 0xfffffff8, 0x100, 0x2, 0x401, 0x3, 0x9, 0x8001, 0x5, 0x10000, 0x1f, 0x7, 0xfffff801, 0x80, 0x3, 0xffffffff, 0x7, 0x3ffc0000, 0xcb, 0x40, 0x7, 0x4, 0x3, 0x0, 0x2, 0xe01, 0x9, 0x2, 0x8001, 0x10000, 0x165, 0x7, 0x5, 0xffff, 0x7, 0x9, 0x8001, 0xffd, 0x100, 0x9, 0x3, 0x0, 0x1, 0x8000, 0x7, 0x1, 0x6, 0xffff, 0x8, 0x0, 0x6285, 0x9, 0x7, 0x6, 0x80, 0x8, 0x9, 0x1f60, 0x5, 0x8, 0x3, 0x0, 0x7fffffff, 0x7c6, 0x5, 0x8, 0x5, 0x7, 0x9, 0xa7c, 0x9, 0x6e, 0x3, 0xfffffffe, 0x90c2, 0x51, 0x0, 0x679, 0x3db, 0x0, 0x8, 0x2, 0x8001, 0x3, 0x4, 0x9, 0x31b, 0x1, 0x7f, 0x1, 0x5, 0x0, 0x7, 0x6, 0xc0, 0x7, 0x1, 0x2, 0x101, 0x9, 0x401, 0x4, 0x100, 0x40, 0x80, 0x80000001, 0x401, 0x9, 0x7f, 0x0, 0x1, 0x275, 0x99, 0x8, 0x100, 0x8001, 0x341a, 0xfff, 0x101, 0x0, 0x2, 0x8001, 0x1, 0x8, 0x1, 0x8, 0x1, 0x7, 0x9, 0x1000, 0x8, 0x685, 0x20, 0x8, 0x4, 0xffffffc1, 0x10001, 0xf6, 0x20, 0x3, 0x8261, 0x7, 0xfffffffb, 0x2, 0x80, 0x6, 0x0, 0x80000001, 0x2afb7d1b, 0x8b6c, 0x5, 0x8, 0x2, 0x0, 0x80000001, 0x3, 0x7, 0x7, 0x9, 0x7, 0x40, 0x8, 0x80000001, 0x3, 0x8001, 0x6, 0x6, 0xfffffffc, 0x7, 0x1f, 0x1f, 0x58, 0x7, 0xffff4d3f, 0x800, 0x7, 0x7f, 0x8d800000, 0xeb, 0x2, 0x7fffffff, 0x4, 0x1, 0x4, 0xfffff3db, 0x5, 0x4, 0x3f, 0x5, 0x0, 0x10000, 0x9, 0x80000000, 0x0, 0xa2df, 0x3, 0x44, 0x4, 0x3f, 0x3ba, 0x5, 0x53, 0x9, 0x6, 0x6, 0x1, 0x0, 0x0, 0xce, 0xfff, 0x3, 0x7ff, 0x90b, 0x7, 0x80000000, 0x1, 0xd1, 0x5, 0xfffffffe, 0xfffffff9, 0x5, 0x200, 0x1, 0x5, 0x5, 0x2, 0x0, 0x0, 0x81, 0x2, 0xfffffffe, 0x8, 0x85a1, 0x6, 0xffffffe0, 0x401, 0x2, 0xdd, 0x5, 0x20000000, 0xffffffff, 0x8, 0x2, 0x6, 0x0, 0x4, 0x1c00000, 0x0, 0x6, 0x1f, 0xe1, 0xdd6, 0x2, 0x6, 0x5c4, 0x7f, 0x80000000, 0x0, 0x8, 0xfff, 0x4, 0xb625, 0x1, 0x3, 0x0, 0xffff, 0x5, 0x80000000, 0x7, 0x7fff, 0x3, 0x8a, 0x449, 0xfffffffa, 0x8, 0x3, 0x1, 0x8, 0x7, 0xff, 0x9, 0x0, 0x0, 0x0, 0x7, 0xfffffff9, 0xce3c, 0x39, 0x9, 0xc9a, 0x7, 0x5, 0x1000, 0x5, 0x6, 0x1f, 0x4, 0x5, 0x6, 0x7, 0x1f, 0xbf3, 0x975d, 0x5, 0x3, 0x3, 0x80000001, 0x7, 0xddce, 0xffffffff, 0x3ff, 0xf22, 0x5, 0x3, 0x6, 0x7, 0x6, 0x0, 0x4, 0x800, 0x1, 0x0, 0x3f, 0xfffffffc, 0x0, 0x2, 0x9, 0x1, 0x8, 0xe8, 0x4, 0x81, 0x33, 0x1000, 0x1, 0xff, 0x2, 0x7, 0x80, 0xd9e, 0x7, 0x9, 0x70000000, 0x543b, 0xfffffffc, 0xffffffe0, 0x7, 0x1, 0xffffffff, 0x1, 0x2000, 0x2, 0x101, 0x4, 0x0, 0x1, 0xffff, 0x5b, 0x1b5, 0x3, 0x22, 0x8, 0x5, 0x1000, 0x81, 0xe43, 0x40, 0x1cd2, 0x3, 0x3, 0x1ff, 0x49f1f6e9, 0x0, 0x80000, 0x3ff, 0x6c, 0x1, 0x4, 0x7, 0x553, 0x9, 0x7fffffff, 0xfffffffd, 0xfff, 0x80000001, 0x1, 0x4, 0x8, 0x2, 0x0, 0x9, 0x100, 0x5, 0x10001, 0x1f, 0x7fff, 0x7, 0xffff, 0x0, 0x81, 0x3, 0x3f, 0x7, 0x8, 0xffffff95, 0x8d, 0x80000000, 0x4, 0x6, 0x2, 0x81, 0x101, 0x1f, 0x1, 0x2, 0xffffff01, 0x9, 0x7, 0x6, 0x2, 0x6, 0xbb9, 0x5, 0xf2dc, 0x369, 0x8, 0x0, 0x3f, 0x7, 0x10001, 0x7, 0x0, 0x3, 0x3, 0x7, 0x7, 0x3e, 0x410, 0x80000001, 0x6, 0x6, 0x3f, 0x4, 0x3, 0x4, 0x20, 0x4, 0x7fffffff, 0x6, 0xfffffffe]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x4, 0x0, 0x6, 0x4, 0x0, 0x6, 0x20000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x1000, 0x80, 0xffffff24, 0x0, 0x3, 0xb20, 0x4c4a, 0x0, 0xe65, 0x0, 0x6}, r1, 0xc, r3, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 12:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x13, 0x0, 0x0) tee(r3, r4, 0x26, 0x4) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r3, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2c]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x80087601, 0x0) 12:25:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff400a0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:25:05 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x2000000) dup2(r3, r1) 12:25:05 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000500)=@string={0x2}}, {0x4e, &(0x7f0000000100)=@string={0x4e, 0x3, "69275c70b6026fbbd749ab585699a8f8ce3ed19972c0ff57a7345356f48d3afbed3c26d74a144ff53aade027ba3523a6e0b24dc9b5c6638fb4ae3cafba35424b3367c9d4407d71c774791ad8"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) syz_usb_connect(0x2, 0x3f1, &(0x7f0000000540)={{0x12, 0x1, 0x250, 0xa9, 0x70, 0xad, 0x10, 0x1b80, 0xd3b0, 0xbcfa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3df, 0x3, 0x40, 0x2, 0x0, 0x80, [{{0x9, 0x4, 0x59, 0x20, 0x2, 0x3, 0x38, 0x4d, 0x6, [], [{{0x9, 0x5, 0x5, 0x8, 0x20, 0x40, 0x80, 0x0, [@generic={0x5c, 0x23, "740c93119540624e2729488002da11c5c4b0018e64e9ff1feeedcfb31babe3234d931250804f4cae49171223780657682004107dd7ef8fd276ead8be0cabdc57c78c3df5948e67d03ca94f9ce9a83eac6582b3f0653b59099f28"}]}}, {{0x9, 0x5, 0x4, 0x3, 0x608, 0x1, 0x20, 0x0, [@generic={0xcd, 0x10, "6c91daa91f99ffb8a875a980fbfa251d5950ef0a826e14bbbcff0dcb60ad5bb049ed03e7e69e3eb4f85c5695a310213f5a860c0f79a929c26fc0cbf1cb37850e7c4d375185604e998e768e2758264eeb75e0e8f36e9706227128e10ad27aca9dfa491ed9f84acd41757dbf7875824ce9c100362273ace63bd7ad27d514e61fcaf68b1b1129c59780e06905c0d1b33e21edf50ee912fe565b77121e401f291023e6ad997494e432758d74d6b344f877ffaf763619afbab93a700c3165d60a2026b766f904fded87ec279415"}]}}]}}, {{0x9, 0x4, 0x93, 0x1f, 0x2, 0xdd, 0xfa, 0x1a, 0x7, [@hid_hid={0x9, 0x21, 0x8, 0x5, 0x1, {0x22, 0xad0}}], [{{0x9, 0x5, 0x1, 0x2, 0x200, 0x20, 0x5, 0x81}}, {{0x9, 0x5, 0x8, 0x1, 0x20, 0x80, 0x0, 0x1, [@generic={0xd3, 0x6, "afa4dd9087555cf906e656f20a2e7b1d9d609e2daea4cd9afb7a9728afc49cb4d46631da611b30e0a67dd2088e51711a37b2b343787a8e11128852fac02c5ad62a1a2d491ab8bbc9d58636240ac8510f5f77aea20649547d658f17963f9776ca0f778ba7b9dfad8f95cd33d1b719f5901cf6527154c555a851e36671b0b8ad93b3c501acddadfe2ab4fc7cbc43b2cd350e47701dd96369a2460e130e25ed50e79840448c5008edcf39f8b8b0269ba0a8a58a285eb9710cd4854dca01a4b7eab23d19fff5bb93b83c05e59d2e42bde27014"}]}}]}}, {{0x9, 0x4, 0xdd, 0x0, 0x1, 0x9d, 0xf4, 0x9d, 0x1, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "e069"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x400, 0xcc, 0x5, 0x9}, {0x6, 0x24, 0x1a, 0x8, 0x1}, [@dmm={0x7, 0x24, 0x14, 0xfe, 0xffff}, @obex={0x5, 0x24, 0x15, 0x101}, @mdlm_detail={0xfc, 0x24, 0x13, 0xff, "88aae3340b855334cfad9d6b3cc44f7aa6367b7d38d26c145cd00c936785118027440efacdf7ba8385ca77361d9fa167133a2e81605ef52080b609291358cd278f5287570b894202958608f5f13132f0e466c24846414db76be1c8523cb8c4405806d79a91c27f0e7d62fcf5fc86f775823ef239022b43b85b30321d1086dc4f2d4aeabb4cc364cdb70b3a186c191694d179991a2c5c725be4ac1653c75b1fd2dba84114c2f70adc4d3de5a254084c20385a2aa2197127698bd71d0fad9fefadf8b62bd26e61010872ce219157e5678fd2ddf97a8491da3209d740dc2e54a85129086ff16b5ba37db32729c63c427045310ce8913667872f"}, @mbim_extended={0x8, 0x24, 0x1c, 0x7, 0x1}, @mdlm_detail={0x45, 0x24, 0x13, 0x3, "804ea0e03c40255ebac6a2c0517ed90524f2b47ee63106f7b5b622228a3d5f2be678c7716c5d77a75f601652cc9317a688be06455dfd7efb55beae64adf6ad5447"}, @dmm={0x7, 0x24, 0x14, 0x81b, 0x1}]}], [{{0x9, 0x5, 0x80, 0x0, 0x400, 0x0, 0x7, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x26}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x8000}]}}]}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x1f, 0x98, 0x40, 0x8, 0x2}, 0xde, &(0x7f0000000200)={0x5, 0xf, 0xde, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x4, 0x1, 0x9}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2a, 0xc4, 0xa712, 0xfc}, @generic={0xa8, 0x10, 0xa, "df132ea1aa6e2bd498c48239b2f112319245195fbb9f159d6edceec515836041d779ff6c238f09ba6f3c603d66ef0cbc50f3ddf2a2ec0dd146f42d56d0db23e8754c7ee63e692ce52775d4d07642c2c8f1cef291a14d94fcafeb7365b3fd9a53522e70b9da28a81980320b7070274bd43fb57bbeee1b950b751968626253b64cf8ec924a8aeb76f45c74e44b77a83d956db0060910e7eabc41632932d9f0161999f43f878f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0x7, 0x200}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc8, 0x8, 0x4, 0x800, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x2, 0x7}]}, 0x6, [{0x84, &(0x7f0000000300)=@string={0x84, 0x3, "fcbd3da3f09c736557313d37119cda87771678a962782e55a1d87625474cd67c249e8efe68f2d18ab8d04a2d2bb006a1e65b9750908dfa3fadd1427dd3de2d323001bbd0172159fced993e3265259b33dcdc2cf7f2017f21f4d847b9030eab0ca30f4b89b77f90b2fadaec76fe37262715d5f0b9d51e1df829877433c0390f55691e"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x80c}}, {0x2e, &(0x7f00000000c0)=@string={0x2e, 0x3, "9da5d76c5cde93a5bb888b60ba4359d014dc52aadb9ff0af8da1dc76179fe7cf4bb9b2926e6dd9d787384ff4"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1009}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1c0a}}]}) [ 3236.196784][T20287] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 3236.267460][T20287] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:25:05 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x4000000) dup2(r3, r1) 12:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) [ 3236.334653][T20287] F2FS-fs (loop0): invalid crc value [ 3236.365796][T20287] F2FS-fs (loop0): invalid crc_offset: 0 [ 3236.376813][T20287] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000002c0)="670fdc8c000000000064f20f2c290f32f2d2cb0f01c90f7568a9baf80c66b81c777d8f66efbafc0cb8d796ef6564f20f5d9505002e660f3882236766c74424005e5900006766c74424029c7400006766c744240600000000670f011424", 0x5d}], 0x1, 0x50, &(0x7f0000000380)=[@dstype3, @cr4={0x1, 0x20}], 0x2) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x10000, 0x24, 0x10}, 0x18) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000280)=0x80) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3236.425745][T20221] usb 4-1: new high-speed USB device number 124 using dummy_hcd [ 3236.480806][T20328] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3236.496703][T20328] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:25:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 12:25:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x5000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r2, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="b9e2bf0a003232f0000000ba000000000f30660f3807800000ffff0f01cb66baf80cb8a2a71c8c66bad004b80a00000066bafc0c66edc4c25545be00000000b8010000000f05d966ba0f0600ed66edc4c279240d00400000f08319be9a0a0000003b00", 0x63}], 0x1, 0x17, 0x0, 0x0) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x490100, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x40003, 0x0, [0x0, 0x1000000000]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 3236.553641][T20328] F2FS-fs (loop0): invalid crc value [ 3236.589907][T20328] F2FS-fs (loop0): invalid crc_offset: 0 [ 3236.640706][T20328] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3236.675677][T20221] usb 4-1: Using ep0 maxpacket: 16 [ 3236.815853][T20221] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3236.885721][T20221] usb 4-1: language id specifier not provided by device, defaulting to English [ 3237.015714][T20221] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3237.024754][T20221] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3237.033092][T20221] usb 4-1: Manufacturer: â©çœÊ¶ë­¯ä§—墫饖㻎駑ì²åŸ¿ã’§å™“跴ךּ㳭휦ᑊï•ê´ºâŸ ã–ºê˜£ë‹ ì¥ìšµè½£êº´ê¼¼ã–ºä­‚朳퓉絀ì±ç¥´ [ 3237.047494][T20221] usb 4-1: SerialNumber: syz [ 3237.287161][T20293] udc-core: couldn't find an available UDC or it's busy [ 3237.294131][T20293] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3237.303387][T20015] usb 4-1: USB disconnect, device number 124 [ 3238.075603][T20015] usb 4-1: new high-speed USB device number 125 using dummy_hcd [ 3238.315675][T20015] usb 4-1: Using ep0 maxpacket: 16 [ 3238.435746][T20015] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3238.485736][T20015] usb 4-1: language id specifier not provided by device, defaulting to English [ 3238.605710][T20015] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3238.614827][T20015] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3238.623248][T20015] usb 4-1: Manufacturer: â©çœÊ¶ë­¯ä§—墫饖㻎駑ì²åŸ¿ã’§å™“跴ךּ㳭휦ᑊï•ê´ºâŸ ã–ºê˜£ë‹ ì¥ìšµè½£êº´ê¼¼ã–ºä­‚朳퓉絀ì±ç¥´ [ 3238.637421][T20015] usb 4-1: SerialNumber: syz [ 3238.896152][T20015] usb 4-1: USB disconnect, device number 125 12:25:10 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000002c0)=0xffa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x8, 0x0, 0xff, 0x1, 0x0, 0x6, 0x1883, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000300)}, 0x452c, 0x0, 0x1000, 0x2, 0xfffffffffffffffd, 0x9, 0x1000, 0x0, 0x2, 0x0, 0x32d}, 0x0, 0xf, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_newneigh={0x40, 0x1c, 0x100, 0x70bd26, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x21, 0xb}, [@NDA_VLAN={0x6, 0x5, 0x3}, @NDA_DST_IPV6={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20001844}, 0x8000) recvmsg$unix(r0, &(0x7f0000001e00)={&(0x7f0000000680), 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/78, 0x4e}, {&(0x7f0000001980)=""/65, 0x41}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/242, 0xf2}, {&(0x7f0000000700)=""/1, 0x1}, {&(0x7f0000001c00)=""/38, 0x26}, {&(0x7f0000001c40)=""/17, 0x11}, {&(0x7f0000001c80)=""/116, 0x74}], 0x9, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x40}, 0x40000000) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x40028, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x402}}, {@mode={'mode', 0x3d, 0xc29}}, {@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0xc4}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x4}}], [{@fowner_gt={'fowner>', 0xee01}}, {@dont_measure}, {@euid_gt={'euid>', r3}}, {@audit}, {@fsname}, {@pcr={'pcr', 0x3d, 0x17}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@hash}]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000100001082dbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00ffffff8108001b0000000000"], 0x28}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x13, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000580)) 12:25:10 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x8000000) dup2(r3, r1) 12:25:10 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff800a0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:25:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 12:25:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x3211c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003, 0x0, [0x5, 0x0, 0x1000000000]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x452000, 0x0) fallocate(r4, 0x80, 0x8, 0x9c) 12:25:10 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001500)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000001440)=""/147, 0x93, 0x50, 0x3, 0x3, 0x4, 0x7}}, 0x120) write$UHID_CREATE(r0, &(0x7f0000001300)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000001200)=""/237, 0xed, 0xa20a, 0x9567, 0x0, 0x1f, 0x1}}, 0x120) write$UHID_CREATE(r0, &(0x7f00000010c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x2}}, 0x120) [ 3240.609392][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.610600][T20354] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3240.633252][T20354] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3240.643616][T20354] F2FS-fs (loop0): invalid crc value [ 3240.647963][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 12:25:10 executing program 4: sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x30, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x6}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xf}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000000}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x44000004) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50003, 0x0, [0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x40000000000001]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3240.649377][T20354] F2FS-fs (loop0): invalid crc_offset: 0 [ 3240.661998][T20354] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3240.672969][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.683984][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.699282][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.707191][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.714951][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.722887][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.730739][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.738588][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.746703][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.754758][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.764283][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.772132][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.779952][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.787733][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.795390][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.803714][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.811775][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.819612][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.827461][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.835126][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.843015][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.850825][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.858623][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.866443][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.874126][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.881970][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.889846][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.897744][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.905429][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.913306][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.921214][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.929051][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.936834][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.944520][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.952362][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.960171][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.967963][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.975764][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.983442][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.991292][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3240.999088][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.006889][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.014544][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.022380][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.030171][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.037967][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.045967][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.053648][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.061481][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.069255][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.077114][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.084776][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.092653][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.100448][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.108245][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.116054][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.123715][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.131552][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.139336][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.147124][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.154772][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.162590][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.170356][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.178195][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.185973][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.193616][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.201428][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.209193][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.216986][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.224657][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.232487][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.240272][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.248052][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.255806][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.263470][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.271305][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.279102][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.286904][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.294564][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.302378][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.310145][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.317920][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.325706][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.333355][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.341197][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.348997][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.356759][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.364416][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.372261][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.380048][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.387823][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.395480][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.403333][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.411117][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.418925][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.426718][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.434382][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.443383][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.451569][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.461261][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.469103][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.476867][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.484509][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.492317][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.500190][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.507956][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.515694][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.524431][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.532743][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.540558][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.548349][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.556246][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.564076][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.571896][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.579696][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.587649][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.595286][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.603369][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.611191][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.618969][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.626724][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.634356][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.642149][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.649886][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.657601][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.665228][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.673021][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.680778][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.688509][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.696236][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.703858][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.711624][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.719335][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.727050][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.734660][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.742426][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.750148][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.757874][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.765481][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.773254][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.780984][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.788916][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.796693][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 [ 3241.804344][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 12:25:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffc00a0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3241.812143][T20223] hid-generic 0050:0003:0003.00EA: unknown main item tag 0x0 12:25:11 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x18000000) dup2(r3, r1) 12:25:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000180)={0x5, 0x4, 0xfffffffffffffefd}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000002c0)="f30f09b805000000b9720000000f01d90fc6f4092e260fc72b9a00180000070166b82e008ed00f21e566ba4300b000eed8efb9b40a00000f32", 0x39}], 0x1, 0xf, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) [ 3241.858758][T20223] hid-generic 0050:0003:0003.00EA: hidraw0: HID v0.04 Device [syz0] on syz0 [ 3241.863807][T20385] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3241.885918][T20385] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:25:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x41) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[], 0x8) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, 0x0}, 0x20000080) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x80) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200), &(0x7f00000003c0)=ANY=[@ANYBLOB="0400b5df5bf1a70d7736d6be2f8f94aea630a478e6b6318bff765fd4f680d342d6128f2b43ef5d3304a92d9c59a2d13facc1f4f4978e76642e9754420c88eba4de398e44f9c14a8b3a8ac8513521810d6c71f00294699ab23403dd41a0def4427b"], 0xc, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000228bd0000006300000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000680)={'ip6_vti0\x00', r3, 0x29, 0x4, 0x9, 0x1f, 0x48, @dev={0xfe, 0x80, '\x00', 0x12}, @dev={0xfe, 0x80, '\x00', 0x34}, 0x700, 0x7, 0x40, 0xfffffe00}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xc8, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) [ 3241.913841][T20385] F2FS-fs (loop0): invalid crc value [ 3241.968497][T20385] F2FS-fs (loop0): invalid crc_offset: 0 [ 3241.997081][T20385] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3242.011238][T20405] device bridge_slave_1 left promiscuous mode [ 3242.029893][T20405] bridge0: port 2(bridge_slave_1) entered disabled state [ 3242.084225][T20409] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3242.092202][T20409] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3242.103106][T20409] F2FS-fs (loop0): invalid crc value [ 3242.109173][T20409] F2FS-fs (loop0): invalid crc_offset: 0 [ 3242.114883][T20409] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3242.648049][T20360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:25:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x5, &(0x7f00000047c0)=[{&(0x7f0000004980)="21a984afbca5280d9089aa8859463ba9c4b4e167f27f022c36256413661cede3dccb045e1cedc14794f66d90a82024474a6e3ef5381408cf4db4a96aa7136f0ea5b62310e30aee0e8c2181feef7c842ee3a5ea06163ecfba53f662e3a349fbf8db7a71b59395432b655df194be80fc80339bfd94098767c92aac5d0a0c162b8ee3bc83b18c64a20795b121e9f89ccfd20bf65b4da368f65f38a5555427962b24656fa77b2e15edab14d3e8bb1a5d67a36b429dfe308c38707cf1148f5fde7eed7941e499d680292a679b580df3f6f373abf072a30dd3d46ced4a96b5", 0xdc, 0x10001}, {&(0x7f0000004a80)="b6a24e44ce31ea534faf2ac08b025c9069e2dfbc947d4fb018aecc89087e0697afdbcbd3b27e9db4b5518353f38f17baf727b6b1c9d254d24037c5d1b8f2be2ab26d9d24472725293e9f022e82e6faa51fc81a264542cb153bace6c5c4cc17536f355405f918eb1fcf63499898dcba55c3c27467cc042d760296584a5db5ea9fb780c941755ab79df9e2579db2eaad2462603fc013da", 0x96, 0x8}, {&(0x7f0000004b40)="2937e151c38f4ff2177845a79c88d629c711f65438d2351ed366753f62990f84ef4e1ab48097e3ecd2ca6e9a9f0a4a7cc658d93a21f18a54e865db9602db4116ea492296ec57a2363a0f3bf15c21add14e6bc8f9c7349812dabcbcf521d03d370d714e87d62be26f8a79f2dcb7666c0103c0381a8cfe3bba365896299ed40fee210be9910ad92146556baff25381e666cfc4f6a32aacf2cba318e46971818cd7131088bdac749fb40c49b544bfda7cdc64df47802d926015b0689582c2dbde5711f0ce92aa5e6d0e6df0cde09889cd93a7f01a7077d67ce15ce27622ac84f21d47995f7ed053fd12545d74b2ab5a0d2bc4a86aa1e4b6efa588c0d38bdcbf23a211069ae6a9f5362ea483ec4f31669b1321624be9201143f95cbf8bb5b6423ff939aa1be463c5f3b71dc2e3f96d453ef98a058cea6ed38e46d0761469937b84bc315aee1c66874f7be8a7e5d81735773faaf4d08a5f1703ff404626668040de3182dbcf6a015ce6b9fbd3588bc82dc79885b0d944e70fd137c3b20f1e001cd5137c31d526c5a0d2237651b6fecd0a16adec5197210186ca36d5b54a2de0ccc3ca00a54520ce92484ad8960fd8dd1d71fe7a21e35d2a9abf356a6870c1c0023b158dfb96eacf7160910004b844ac8366e0b3a259b17267f3eb5e1e097cad21914c993ea0f63b4b89fb7f1197c7a50078823402908735821cd067269eab777d1200eaee5bd83e08fe17cbb2ff738d0a42099cb6266300cf3a78f9b9bf9936f62b682b75d1813d260a5be47b8feffe4fda1cb38f6ede58ca92f7e494c57952b8a2f4e42abd0cb3b048e8fd6d70f6c1302d6f6955bc4e5c269a2a4713910104ec61a0768b469319af091b7886eec3ef5669a5427830083d367bb9207113bb25d7b1b6e6a06559dccafca402324daf284b989c6c566cf71850f4ba8951e7b9d90e2001f70fe78478a3bd054510a6a74e8e9d1236c89f0c5466a42306958b30a81a557e6fc8a9ba880d0949af5d4427282d033ed6c61622e80a2c97ea962d5719bc7187ec9c33648a94ad49560e115cfd9388601090e2caa22d162c13637b094832d78b92bdbf3dfbd43728191c6b5d86f45a76e0326f886a9e1eae7f6034c14e6b6253fa6b49d0c16edea869c79a5722048ad25845e54958b908673e5a9d3b73f16c22b5130d3f3156dce755584671d360e4679d4fcba1c3a355d1a8d0f84db6e4d33f75043b654392553ead3463c2689f008302c27566a45da865da043ba5052f50a2505e5d93ce30ed987c036b810064d13cbc738ad42c6a10cc1a169be02aad07c9f65a73d27e67ccdd626e29ffee514ecbf5c799469c7ca3fd4b6c7726e72cc020ed0633a0693b20a0f65f20545d70b2da2f480d90c95944cdfbbf7b4544fe418070acecdcc3ba2ea2e9a195fa61306a5dd883be34eb55ca82fea13cf129c15e880655b0b05cea78efc2223c5826b93052ad761aead7ba09a2918ade2c5fc209e772761d3ef9ca301eb238a5e044b54c15f6541cbb37b5593cc672434779b3502311f93b2194e1b58778d522433ceb73a124469a42c24e26430df304bdefe560cf56f82809a9c1ba2083a7438658f8ee70f59c673c357e0b4ff86ccd99b993072bf9d443b28dafb98ce16af33af4df4b0431be3cb55d6028d22c417cbd39a359b6667a803e8475530d3a8a0d5d11581c711fb2a8d0f9189113f0f36f2deb50f2c5573b5bb2f5a5981b843a2f667c51d203991d0e70d6e4f44011091a462b0f26997b95a1e95ac5fd4700486ea391dd9aadd7dca3042cb875b7f4d15a6f098231616cc00837d8a85a1092a4498b80c7d39450a5610517000d7f844e52e5737b389f1a5630a2f7e104b9ffd6b2065a6300e0ad8899064926621ab4e090be9db53c38b229b8a750e5feb04bd8ce41db011460b4f4c3de4eab0ec8ebf3de6b751377065ee4849617fa77406079518bb1495c4002c68092a8c7703a80b86992f1ba4ce8db3f6c29aa1427741692c4ef9e43666071de1d9c6c9616f7e77fa5662b610201183ffe6e0b3a477e2a72b3501d1e0bf605321b44e1da47fcde33d7c341e49792755b18ec624e573e4853b6d8cdecd3f487cca200109e0b7320c0df3496cdf42361f6b0dca1c47d71447d8b1baafc4be30d056ace546b92185d9b28995198a691074aae216cf895d7251dd049c0574d26280506a4b37ba6a67c09cb31b840e7c09a8445cb4038a104dea5a2b055265668e727e7fafc3cafff787a1bf6049be3708c9a645cc177c94bbc4adbf2ee071215bc715da3fc1a67fc5187caf80239891ab665a520c8c79ad1eb274c0525a566257c79ce5c51219c08cb3ea6b04dbb30ceb71f047a5dd8e523722598ae473dd0423cf7fba4de0351eee659da3da3ee677759ac00b27d211d8fcc09c2e2529f022648b282c0bc327e55722f30a2357eed61ee2d3bc5059bfacba422b92fbc30548d2edd974e6b6d9d50ab16ed6f6bd518ccc9cb7f30afc92aecdd13fad314e2d126e19eab0e3dc996aab2c03ac4bf03b3b25d8d43ef44a778cca36bf939f16d0ac644b01ba83afd0c86cb954bbc99b21da46283b8fc4a4c972ae0ab7048828a4481dda9f51caf3578b30ef9ebcebf7cbfd1fd891142bffa83af48e71eadd49f49bb4d309e9115372fbd1c16b9e47420687fd5c5a8364b572afaa19b124abfd5cedabf186abc20d6461e1f3e0cbf805d45807cad1cc63e55da9bde7d4400144d9bde5750264ea1bff39a0303e436638476826bf59e4b8addb39cc6b59ab53fb74f1b6c1d8a4e5d8cea0883ab7438f5caa5610bcc4999ba3373decfc3bae1ec91bfef276fc0e48d76d57b830db4aaea08192fcc9b06426392e1b3e26f058bb3d13589abe767ebc6c6c0116b8379263416e3e965e00db7488448c01c661058e3cafab8e479d124c98ba456ff7a2e3b1e88007f215c9d7df6923c55da816d18a86da7a4710584c89a55bfb7ebbfe0071576ada6778d8696e02da6bd30991595cb0b5fcdd6675865ad5213e14b70806f457b305105fb520a89ab0e55daec5f793cc2479184dc695cb1f1fda6046cccca8ba795695e05e3abf4c2db25c3c2ee62e6d6c52da863a71903ed545316fa74499cf7be2778bcade7c66a0bafe4dff5d33d769a32f4c9989b65f2da052390ad9cefc8d20581113d5315f75dd530cfb099dd5bef21dada299aba563b3e1d7574079c1d60760f2cea1dbd739a48a11bbcfce8ba4b5626c740e545b480c80dbdada97a1a498f36ab99e50ce3558d1b2e65ccc5373d2c9ce8a0c9e9c7dabaf04d0946d7d02be8e6203ed7c0c4564878b9aaeb6b72152f5cb9ab09eb94e2e76bc8f0d9edc13a7170f0353391c5429ccae693f4e9e69d8f44239bc36076d7597d6a5ed4997ebebc5a1a569c0d261eb64c44aa71dd4f41740220a48c089631d9eb26a8f92c5967a9153dd9b4a8491cde5274b44e55cf287212542193e16d75e91fae91aedea5a8c3b7baa66713869d9d3a34a748e8e5b20b57174dc31ef52728c69ec369f3a5f570f79cffe3f290ec7ba036da6d71bda3921decce5e2a5c167d133c8f30f723dc6bcff7a067f095f21abc6276885537fbb7c7357a8bddb00e9d4b86521f805e3cb74bc513cac2f951477ea873ec61c936b5acc0faf771f7ecd8388f665b966b9848f9e5815afc5da6a97daa2ef5d896c05358a604cc4e9640da562d6394f485a1e2ca63fb0e9bcd48c5577153a4aa234ae558d7dbfbf952d7ae1f440cc80bcccf036f51dae448a837f4c08ec3419e9337a2352c3e2028b17d1e307b80c8fadecf63d19f9e9a1f44eb0c5b583e5166d3fed8ae990673096700079e327cc9c50275a00099ea02c0882aa58334445cb93d727e2a0f1f53b92668e90dbaa4edc31837b807a921d76e2d4a02142618002b3a367a4c61f9b1d5f037f0e86c006614072702980098c2200581d940029f7507bd5085cf7610a35544e8081431ab1380145f7474741d41f5e860f37d41598f961a913081e36078bc9dff74d72b4462b533ceb7c6ea1310efcfcc1ca8e92944b6858d732222803cb1389bc31ff2b1cb12380cd07f42c4c23fe8dee1f612294c4e3fdbc8aa0b4841c31c955682041acdbef4b38091f2bde8df4fdff2dc8410d2ff48f96beb101bc4ab23622741c9d59a12ca7c1dc37404ffe47ff9f6d7db66ec3b100d2c1c7da8892f012c56d44c322c12a0446ec8e4cc98394c04cbed312765b06292bac39c5d4b7897e1a810e109dedb77f9cd9881ac2d7ad7ddb52eb82c813d058d39d9ab362a6da0073528bd1f445992e44bb82515a2faf1ce89659dbb55353d793956b994793095eea088d1b07d1baf80084075dd242af3e1223dbc7a93f93320b68bc1373b361d10269140aa4c358c8a89cd81c75309a918a0aab298b62058c6eca394483d6d054cdf593719216793f15c6bc28970d1a3525825967a07030ef0d305facda2724d862a684832aaab8bf7268ebdd60b3b146313fef5f07b96f5a960418cea2fdfcc28178243dfa73d9890f2516d6a182151cce0d16fbead30d31dd4c4c8405395245950233b705b71ddf3d890188c445678c783c728f0dd505d869d46a4dfc6ea10fa2310faf932327f65020c9e80a5f4b08ba137d323a771121a2ffad7a1d5def7f60e31ae81275f0c685fd87846556e58ac628e670f8618576b92e4be991f0afbf96cbce1678058abdd79d341bc54015b3b72d5cd2e69ba8e2eaa175fc9974b92dcefdde1a93eac30ec2760ad98a6698120254da940d6876b07d7eac6339d43409a010dab18adbd475b5eed3c576943eede8ce1f8ad21deb819c0d27b66dfb5b9ab6789d0a9fb1b62826448233bc38ad341036bc1d7c8c43dbc780aee3693a83a893a3f4358a5af65ad704a549dd9feace9d000ac87962dca0cb314d1a91b50bd14ebd2833bd1e63da39d17898a803b73064f624d88bf9a4ca59de3d9594f60ecce4988e2f5afd103dd188f038dbf16c903d7a720ccf97b2beb501227622cc956d7cd6b0d6e3671ee30dda4ffd68654d8edcde9989abd376d3985dc810276579aaf81aec19422275cc63476b156d26c0ec7e69ee34717e3eb65a016308c34ece3044b53deab09e1b45cc72cc48c436f28480aa80963e6433969c6d396d7064670b748e36ced9a696bb7bffd00682d8f12c9009ec8004eea3781b11881b588ff328f675e9276c8d15ec05935b09f90d297dbe8230363a32e3b190d267f5e72e19bf9d244160e0c554fc68afad2423f3cc1db34edd8f978fe7652510593920ade4a8c42081acdef2a1e2777769e417abea3153a824d8b3edfd611a998e52bfdcdc29e6e9794f7334a9273345bb9e49464c400cc3f785e8ca47b631ea579326d8b3ee1861a87c80a910c1d3cbd7d3f847d9537a93c29ba9e098fc2f5a6e4526baaae28110959f30b9a2b45c99d68c558ee1e1e77a99e9ee47faefa0cd9567841e36631d7e09716799749ee713e96d681e578853c1f77851d1bfce4569fce996b3a653679b92a31c3f3ac98423e1aec465ff3d246b0f3f305f2d4fe9c7e96207229887e86e2054959f9c7b154f3d4d5b7e43aa464348cfc30570009d8b9fe47ea23ae87b8cacd4110d31b6379bbbf25c8f401c1477c85ed95785d27b0502d6f867fd7c2e8df0585b7c059d43f8d5dfcd6f8bdd76e3bb53caba843defaf2dc7df6336a0a9f0a2b48a6a1613b59ccd3a9b6d00fc50a306f5dbc70070a7e23914d8dcfeeff3f0f981e0df251ebad7342533019740fe232a11df5d59dbf320d679990429281092d78fba0dcad2cda", 0x1000}, {&(0x7f0000005b40)="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", 0xfe}, {&(0x7f0000005c40)="77ed56c4bfaa2e32507e20961f56c46320cc7424e3878b1deb458aa81fb72cf1ea4b7c6b0343d4a2ccec6d5860c0b8229ec1bf577ed92640350f678119032cb687ce41806da8e2ff9c6c3a3c79045f819476f7cede8a997f62ff851d1fa62995c95cc5e2cbc6154cf3b2c74fb480a2b47632d0a65d5b01ee3a1f25a46fc8fcb1dac90a660335b17c1c49e4725af3f1a730e2802051fdd8255f0bf2fb99a76f122bffcc9abbd12c848717cfb966fa394d369f96fec196f9ca36acec58c1fce2d50e12425713f27c90ff15c81dfbe37ea29245342a21fff33a8c14", 0xda, 0x101}], 0x1000, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000000380)=""/165, 0xa5}, {&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000440)=""/202, 0xca}, {&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000600)=""/151, 0x97}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000004640)=""/188, 0xbc}, {&(0x7f0000004700)=""/131, 0x83}, {&(0x7f00000006c0)=""/112, 0x70}, {&(0x7f0000004840)=""/77, 0x4d}], 0xa, &(0x7f0000002e40)=""/58, 0x3a}, 0x9}, {{&(0x7f0000000740)=@generic, 0x80, &(0x7f0000004380)=[{&(0x7f0000004500)=""/137, 0x89}], 0x1, &(0x7f0000000800)=""/141, 0x8d}, 0xff}, {{&(0x7f00000008c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/249, 0xf9}, {&(0x7f0000001a40)=""/17, 0x11}, {&(0x7f0000001a80)=""/132, 0x84}, {&(0x7f0000001b40)=""/117, 0x75}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x6, &(0x7f0000001c80)=""/87, 0x57}, 0x80000000}, {{&(0x7f0000001d00)=@hci, 0x80, &(0x7f0000003140)=[{&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/171, 0xab}, {&(0x7f00000045c0)=""/96, 0x60}, {&(0x7f0000002ec0)=""/185, 0xb9}, {&(0x7f0000002f80)=""/171, 0xab}, {&(0x7f0000003040)=""/162, 0xa2}, {&(0x7f0000003100)=""/12, 0xc}], 0x7, &(0x7f00000031c0)=""/4096, 0x1000}, 0x10000}, {{&(0x7f00000041c0)=@un=@abs, 0x80, &(0x7f0000004340)=[{&(0x7f0000004240)=""/121, 0x79}, {&(0x7f00000042c0)=""/117, 0x75}], 0x2, &(0x7f00000007c0)=""/61, 0x3d}, 0x14}], 0x5, 0x0, 0x0) 12:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 12:25:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x48101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x1f000000) dup2(r3, r1) 12:25:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff000b0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:25:14 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000040)={0x2, 0x68e}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 3244.727633][T20360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3244.774145][T20421] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3244.811113][T20421] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) [ 3244.851029][T20421] F2FS-fs (loop0): invalid crc value [ 3244.862681][T20421] F2FS-fs (loop0): invalid crc_offset: 0 [ 3244.870886][T20421] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$bt_hidp(0x1f, 0x3, 0x6) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x50000, 0x0) fstat(r1, &(0x7f0000000300)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000f0008004000000000000000000"]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r5) preadv(r7, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/35, 0x23}, {&(0x7f0000000400)=""/209, 0xd1}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f00000005c0)=""/253, 0xfd}], 0x4, 0x0, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x70bd2d, 0x25dfdbff, {0x2, 0x20, 0x20, 0xff}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3b}}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x91}]}, 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x80) 12:25:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x342403a0) dup2(r3, r1) [ 3244.956549][T20439] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3244.964669][T20439] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3244.975512][T20439] F2FS-fs (loop0): invalid crc value [ 3244.981144][T20439] F2FS-fs (loop0): invalid crc_offset: 0 [ 3244.987826][T20439] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff400b0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) [ 3245.076988][T20456] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3245.108882][T20456] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x2) [ 3245.167022][T20456] F2FS-fs (loop0): invalid crc value [ 3245.203943][T20456] F2FS-fs (loop0): invalid crc_offset: 0 [ 3245.225721][T20456] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3245.320499][T20477] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3245.333082][T20477] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3245.342406][T20477] F2FS-fs (loop0): invalid crc value [ 3245.348115][T20477] F2FS-fs (loop0): invalid crc_offset: 0 [ 3245.353760][T20477] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x3) 12:25:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x7c6501a0) dup2(r3, r1) 12:25:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000054500)=ANY=[@ANYRES64=0x0, @ANYBLOB="08000000000000003e0032000000000004000000000000008100000000000000010000000000000009000000000000000000010000000000800000005000000000000000000000000900000000000000090000000000000009000000000000001000"/120]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000280)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x8, "3b4d8e323cb56a"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001280)={{r6, 0x0, 0xffffffffffffffd8, 0x3, 0x40, 0x4, 0x3, 0xf66a, 0x8, 0x0, 0x1, 0x851, 0x81, 0x10001, 0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000002280)="c7442400ae000000c744240200000000c7442406000000000f01142466baf80cb8986bc08def66bafc0c66ed0f01c90f074a0fc72cbd0000000066bad004ec673645e241420f090f20c035200000000f22c00fc7700d", 0x56}], 0x1, 0x53, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 12:25:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff800b0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:25:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x8e0c24, 0x0) mount$incfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000340), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000780)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f000000a880)="9ab1446569aa24b774753c9e994c09c24df9d42fa5a228e469b44cecf6f9f5ce5f77c93b1895aaac9cf34b37415f11fe22d6fa0162aa743b242e8fe0a8659e32fb543d7969d6513136a9f332a8074f8ee1e445277ddd5859eb5ac3321eb710be880a441031da9b31f791d54fb3c97cd8ee92b00cbf962be8eb5fd0b7cab207645f59cf87a8c41e2739dd8386b6bb84b627cbf5e09bac876ad4b215f0e510a853c5e8b9f7822b26771d72972290a1f9a6f0a46942be0d0eb7aa5145ff368863b14e9845926088f9f92d554e572926290dc6e6b574aea8c500fbe5697f881c0cec48282c6d07619248da0c3b9aa6f7c778525d1760051e4ba8ef31d3c8d3e1d4214ffa5261ce1fdbc12eba889968137f5c06fea233000296cf18df494b4e7b1bee7dc2f3751c37415d46f6d7ffb3d0f788f2100ee41266e6fba75b61af22e1d7b286507ff100cc34ed28d5a2c8be3231446874bbbde6f3c367ca802d64192ffcce1ea41b2cbc57f7500fc4f8f12fe02690c1c9785bbc35542b59d05600783cf4f4633b374101d8ed395303392b238d198f9f68c8ae928cbf3b558deec6d38ebaa526e749ac4e47dd5b838ec34f2820a1134252ae60159d4e030cf5e5d6f8de799a31e12ae57cfe5a1a3ded525c6e71271271d35a0056265362387a361f21ea0f4b6d46f6a83a8512687e43b31e11b1396d6e9e49cf42b693732e226b55d21a1203022f6be9f8ecccb68de3bf4ce99689514bd752f4e60bd2f8e376d7fae5b5fc8db0f53db8c52746671e361b9319419c1b3f3168b4797ebd2d118ee42dda4bc59dd0251236195c8cdafc0546354eeb28f4c7e71e8245a6ccaddfb858f61039c0ccf5acd924680aab38dd061fc7b123f24ac7f3d3c0cee43b61045bb1efea25af86088a0591f166e2f11ea4089860893b17ca5e3d99ec75131268e2e4e290c2bf15e4dde23284e4bdf6e549c096ce221d9c8a6c0fc78aa6a1c8b547c0e10738de2a1e8663e03ab0ce4594e244989f75b6672de1eee97ba7e6467a0da51c0e75d5866c405b03c4744d8d3fbb01eddba5a0361662269154c2f0e61a9433982eb904ff562896cbfa692eb1e6c644fcf6cbc103a76b712af706a47608d3e2f5d54d47d8e9906ab37ddf04004d32ce00200fc3c274666aeb618b27424d87b6a4b0262de4436b9e6f150bc798394c298b25a2c318fbe786185464057c0bcfcd1917230d78ee1a49eca12068fa676852c1099096c6cb98dfda27fedac41826516e42cc116f0cbb68f0f810418258dc5a65c0e1ada296176e17f8d762894c80542a79383cc1674a4f3d6520633ce80baba214c20628899f9ac826484c887713aed9c5caf13b40a598cb1e81f7b18dae39efc22dc99ff497e11f158edc2716ebe3bcd593691aa26523efc168e1394ab439c9a9270575ef34eeee9084b0a31b2d81d47c964ac61e600f75d9321d7474dde45bb8d0cc46510488ab68486d3ba6cc9c3ddb6f66f2e5d251ee285121e1645a2f5167fc5fb8ac4491c0d9d0423c7a8452efea2f5a30096a0fa47173f3a68500a5c755ea939c838d3be126a87ff6baa5a1fba638a5c64767d17f04201b935fcb1cb6afa175594f410f2ff773194c703e623876051e46bb0850a5016e65f8fa34b96bafdfe851a0756fe26fb63d52113c0935b0867f7dc8a94d887484b15e8f92b6a316a22c04a985cc94e432cd43f44001bcdbd48efcd463c402d3d181298e96db60fdb714b82e146567af5ae3fc0c3f9d241471b4d129f928d286f780facb1e84434610ab3379dfff0f64d57b4a1c2e96c98b693de952d26773d24e7a95eddbc450f79932d5332d27991c7bfbd3bc35bfeb9496fbebccb5e4c35c368e021dea643cb292d794d3d3bbcc960f989bef09763dc73d83cbf907485635265e81f87b712d958a66719230fc6466615a0e3bb998d48159e9e9c51959354a545966bcffa298c7673b4d32b991c886a997236642c0f104f6795feab9f48d0ffc74667f3f3e82473ac892ad25f4b13029b0b27fb1d86991ddc42bbc3fe584ed364e769f3bc72ed8749e7a654ec1a2ec7a01bd2d5caccdc6241a1b1ef2726db54d2c34ab47020b4c729b5994b43deb00ad959950e0051d2c0f27217397055e78f1dd3bd867a45e06c2134ae8981021aae881cc7b2049fe7c82d2127ec81d6430c8116355c8d0ab8b9291c688ed9b8dbb1ed6f1a99bb58a1be8d5737acbf9461b142c8982f52481195d35ef82aed4fa52385ea4ed00a739d01cad7af9f7c27d357748e24f28d22065ccb37300e8f5d8dae5ca79af7a50edc3e05184d1a2a6d59784d5ceeb1f1550a44ea03bee4dc5c27eb78f0032593c7d082e59211f83a8b91aa78bfb7e959328ee63af26a37b79ce5e5139eeebd12e28b2a26ad2fcbdca652524d036b324782d54247a48b9f8200b2d6d2c091c41366d677e3be6e136cec6c3080d608849135c6e3c7d695d2e226ae1ce999d730d7f79116ab85762e55a3e5a66a690ce0a4bb4fd1560c796e2797414b544ef78e29d55e4853fdbf3362085a65c46105f32c360a0a9867b984a5d0297fe0b06a45684ac801a8e66294cef6e5f3c48648884fbb2422fa00488df33a9a0ff1039c81f1939f2cd2f5fe8aa805af2d2332ac37244ed4a7b50265af8062752b0c16511e5f25e8aa2b60645675bc826557bb75474ca4787f6b584b2f83bc25192579104aa0baae79f396df0d31121f90db9acea9695ee0fe0c22df4db503ec8b2437b05f5d35a65722fa82eebd2aff4bcd3316a5cffc4b31913fd02f82130c77f320bf04bf8fa873d0e3f62122d6a5f87d3e908bedafed4a3cb6d9f73ff546f5a2b74a2493b1753e89b682352bb3166563518dcb190c7b3d9fd667c57978a670b192641a674dc92c2401d067b6767aa632ce32a401175c98200a52ab5d80dffa719746d0bff8a84bac4a56e0ab8124fc332b64ea662d01e1b73231a6638f01cf4d699448da228c16951149c8d3dab9a7e3be9a16c7d1ffb061818f8f9cb2b42739fae4a0d70c0701c8dceee785d36ef6413162de1917df01c693ef3e1f517e7fc46245209fee52f5c6a2f50ab3f56d67d1cd987282b24071d8ebb1bc5cd635957b2a7ad92d0650abd5bbc24b75885b6119592a3d715392718e52f9124c4ac95be3582abba4ac3a4049ee49fa8ceb9b59d4e1e2a069c9d482879fd8d27d5ac22ef870542453be22c2ec4ebf1472c19fbfb56aa0a3671297b020e3fe49d201a82a04420e90bda43691dacf92347bcbcae3742cc4abad4c8010c0afa15278795d4d76c482461ae78f30569e1dcf87b9b150d07a2bd81676ec6022422d490759ae1e861a6c4cd1f733bd772d60975a59356c385a4a390429f3d2131e7f616015261df6db3cc3ec261a53be10c4f197e71878984fee00e6d1069f79825194b7af434fb6bb86db18e11977f82928be35054543060cea94ebb4015d061f20f8454e056e7b6e4f9a1621ef2377d77659c20bf358c817519f1801be15ae3b5b42adfab367777a6789635a0dcdd1f2b97edecea0210768af67601d1b95a8850dddb6b1f4b0c2f52c835b0833d81966ad19e49ceb9dc9c729cd8334bc3ee5bb8c74186f5cc3e765b9fdd91d79baaab3d2ab64c15d655d1af7de9cf8d5d7c1baef24577843ce142331743b45b06104b6d0d4392e61ca8c07507ff5f831bbf720854db4debf64182aaebf899ba57626a48748fc2dcf016013d575595d24d383eef2da0ff0c9f6fe9c64b186cd4617e3f37635d7dacb58ec297f3ddb48ce4a5e00cc127267e18a1fdf209e098f2cb2e9c0630d15ec9b867b2b95ecf82ad2c0ba39df9c4d36d492bc9a55c4b767da966e4fd7f4d2fef5e91d0575177c05d240b50757031c76333d43bcc828ab2f0376e29d12d1261ce104a8ea488091326bc451c120c8c04d3e64835c893f55b312e248ad8fc1c32429d68e6b67bf45ab8a1cc3db22f9f01a2266b8349046d3d3e081eaa7f7020c73c0762d11a33b517b8f081da3c61ef63e1d40cd87d69c7ac7491fb61bb57c1fe2d218aff6d39b3e1fc847f0ed894e2f0b4d6a4ad03ba42e28bb1dfab645081f548e64ceb8ce15d2214bd66a14fe594aa447c3537eb493299fef0f9326236ea5dae44e23b34801fe06ee16c79545feaf2528421d6e7f9a256a7914d86bd053dc33c8c2043ba73714f5ff5f0507097a56c40b2190e77877d43be849ee2ac129e582930ced06d359eebb49eda4edb13819f91cecc449c9613d9659906179f8fefa34fecb7d21cdaf09a1ce8d094421da80796c97c02fc56171aaba53fd8a7f55de059044717df164f3571028f16995d51fc8829534cdf58dd134def1e43a34e4f5f372fa8e19d3b85881e99ecd45faa4fccfdb47e094ab06955f3960fac71294dd965f24a97cff36b9966cf1a4c3e96c3e14a3951dcc8a3e9371f7e1ae9df77ddb1a99172174adbee8ea57a0c9872a6d677c2875da88a6a7234bebf68a3cc0532a9809a4de4b4d419bff67b0ba825a7ae6e999087155378357ae67e2dd98697f1d10ffa4497dde6582571670456db995228b97d0ecb2fb30c2ba6c16038c40059815c56b35666cc1c5090f6c38e0f4c12abf79919951b85a2734d32dd12b239912d541f9163387a4aa0be0b7a12d9c6b56dbcf1e9aadcfd72e2664a84d6c5147c72bffe7c3560ccd8c447b748dcd26cc9ca2a85cded742a8dccdfd8e78c96e78d405a19faab9e57183b37583f94b3d416b2920c6b746427ed75c08dc3be02720c1edc4743229153c48f1239b222b9fe2e21c0ae28122bc44f9dc78a59f3485ac8057eb21f0857bcfea2d9ebbbcc197e7880d81515bb1cb7192d97c4258c09926d137e245977db40812b253f99a504bb68137d8d73ca4e7c808d50f1dcc600e6a6db90238ff44e075932fe668c066e6988a6a8b4a8485120c8e4d6511268a75d8f9b0f06689aac8cd621e90c62af1e59aa9efe928e9ea098661b408a2825c4f9aac1efd9d54d163a651054b9ab32719d2be3b176f6795ddad0f1310b9237181689f2f9dd34a41d4d4cd2d7569bf56e6a80bc24d90df3bdde0f9649e699f4ef70c4f3faf9553a231215416bba26c29f17861e0f265e9641b2307ed43d6fde23a378669f4ade874e54c20a5e902205dcaa79a3e8584a3f78a86e703451115a1717df882507c607297afac0a056a0f3509a57502fd2ffff6035d04b91f72f5e1a69ddafaf80f7b2f7a13f38c683988436585e6bc7fc2da328449675c234ec0acf5294ce06c72442beba15e65d6a3e1b5dc3c8f115e1005798383f79b0194f6b7d4b1b32371acbf22340af6e5ee3ea840f7ed451226daef3041fc194e051af2fb450022b394c774273b9575c974c324ecd7268435176ee28c54bb54c8e829232ca636f3bdef60ed460b5ff425936626dd16a3f436f08a863582a79f393378f60f6c8ecdd13d83073bfda2e9f8d0c74a841021cbb8c148e70bfc585627449cdd9fb3045db3ea08a96108b52ee8a4f5048a5d910355789f4bb85c1362955e267e719581c38a2648eaa0b516db6277d2ee3c6e1e1090df3f53a31b747d99887e337dadddab16a297d9e56797007a3d18ce333311c70bb1bf45bdae517ffc589419af643773bb30a1fbff7ecd4a8ae7456a608fe73547c2eda4f070d57dc70b65d867526c946a435ea581497da18646ce569eaf6ccf3474cd6e7aa3d6d4732836ff4167c9153757ce58a34864be6d479f7b4ea1d6480b9ac16c5bff346a74e74133234744df867e16b3d2f1f7db4b21b89019b520917ef863e60f52999d6946b9e09cb60054f49d8a255f02e4b62fff6e6adb9a167ea70a177d00b26f56e29b63138a2ebc30b956161a4ab25d5da1c207c3f762714f651341ae771e17d84fa1c86685f2fcb0a128c2e1208d1930e7ff0d8d55299154112af574b881be8b69cc1721d548ad4dc02632e184c47f9b394bf4a834e60fbead8c8bfbf5087f8454513b0b086ac97bbbb9aa342af9def758fe88f1e4570e65f93fd4a9868665d08fac0cf6ebde786995c433504ca01cdf83311aaae20cc76f819a4344a8ee4e26c1094cb00d2c8a67c733fffcd89e97534cacb08a64d75e8594fa31f0dcfcafb0d1bc184c7067fec6a48ddefd580d4d9a4128d8f70f6fc6562da683904766e982ecd0286064db6844131bb7962a0a497f7b97fefad88a0b128bdf8cca774b1c32cb4af259bfebccda036e7e4ea8962838dbb5c04ffab0a2f1481848a27f06171645daf5246a2e563f3ed60097a9d7023d6ba5c8a58d39f733b12baf0863d82c427460f51cf9e3f77281a42221725b7bb75c2116ab31f704661f090d3eeddd2aa6efc619946b4933c398b635fd04ba3758294965c568997e1ef44b0562804e6c64558f6cfa87662a988c321a856ead51c848528a4954f9ff1948d517d67bc11db66801648848bfb7ee12296428bc3ffec863e9c77ff31ee386197679adab2a0e93bbe0c66ffe9c4b09b636f6216faa373aa8271678cc57ad46898222df7e2d8b14a5b70130596c0430997c4c04d9b5187fd9bb26b71fd19aacc8e08a3239f0eebca7b2873062a19f327a4a282012ebf9898a5ab6310b8623c864d4dada3ded00ad201ce8f3973f90396f5edc1ba466e16247fe6b0ee98acfd53792cc0fea33647b841596655b8d9efbc14b50fe0b588e4c41e2cbd0a700529e7ca91122d3d1b26e52bf44a0c9fe37cdbc352357f13b2adc68e78a00f6dc88a8e6ea54bd0b2c8276f9e1bfebc8655a1f47b72c25ffa97f4463630cc21428ca3bb381a6d3171d28bb946f746f820247bf3f7bb69caaeb5c47026ca9997e586e657a9e1569312bb443299ef4cfeacc9aaf4fc3aaa4a77a21579234d2aab6fd0234398ae07ca7c57ac6d6a51e025744b1430abce27f7f9b0d0e45c051e34d20db95cadcc0e4e327dbd979166b33e39a3951d0b8dd62c0d1542b69583cfc07b127243cac4b052cb29ccb3592972698fa4cd84633d222d78b8741d5f903f8636d95cddfe2ef13829df9ce32705edfda51ded2f0ef38f60a33a2e00373107eef56a01acb5e05d849279b5987343c8bbc73ea660ceaf7c9b90c0a8e1412ff3f517cef8fe604d7a26e085170a76e1bf43f5d1bb77ee771fe841d59fe2cc2874d25bf991b4af6bf9ffe1bfbf3a5587006b60bab5bdfd5a3192e82d474ecab0ab656967856c84cba9469c5823c1d1bf104d2a21c071bb08b2a137883dd9c8f545d6958db8efa45263ae303de76e70f2f6a10e1858e6654004f2a099dc31950ee730c465e0a1822935e309d41650fba489aa3050eedbf3f058d24d1f04fc340966e42d72052d84a66789ccf75000c3fc83b8842badd6b22ddaaaf53ed34e25c1b638e3630d66a7903405052902cf8e7395d54679e2f4a2bf7c8c89b0dc38969376ea164fe97b37b1172e6e8f05a929aa373108e891a64e38e18b432a115a44d754811e03c4f4ae7c525a6b9b92aab0d16967ee1a64eeeb2207c094f6aa96f126d058eff22435a4ae76c31f888ee13b327d2cab4ab5a56abf4cae88c583dd67129271708aa17f4f10886ead0e12734314bd4a49e64349beba4abdf94a1fb23a72cf7e16b5af2f1706d9646a5ff7dbf5c7b1cb2c3781346167b15d4625841d9f3d14392db1d39101d37175c42c522229db0708544058d75cebf3e399cd443d1b943c6f3017a898bd49836a8d92519deb810712aed76602682ef0df2be270734eeda7f289a76f4684baf75702a1ac3da005e62b83f794b934cf882db5d50e5ed4aca868e300d690c0b10daf0a47486e9f49d1b08eac6cf5090ddd2443b1459b2df86ab3447b2b5c6afe8aadb410de6a84b640e326eb882832d1a9cb12e0b8f13aef579f404af8631cdd5a30a031dad19cdf247575dd223229330f19fe4d88c51242217397acf66b86c743de283d5df7212fce59af17eb702eccab192f56f054a33709d41841e4a39638e02b4210559593f9b5c44fd22d9da637ef1a3a0a41c40469990dc4beec30a05b67931c0560d9a59fa875f3e26fd1eb32655aa30c7a1cd3d541716fdaacdda206328f3cbc8f16fc2be26690f18963a16febbaf2cb6c199330579ca067c60b54cbdd211c1350e066448fb50ae28ed58788ac98f0ded3414c8735ab90639916e26ab29102cc2609035e56d9b9d2dbc98118835bcf0e437c77052efe2293d9f19b7197aa1b94b10997b0b1efdef251de8945a97fec885f032c3bee2447335230b866d7aef515b04664d0c59e18233f9a229969e3e17d69716413ca3bc55f5959e340627ea803f7b26f4a74295b295344a3685287093998a1ce75b1ed5d730c9aec812617b4c200a0250c9ef8ef7d2fcfc59ef97422eca746bc6451a5b77307d14c1cfa0ea2c8eb7cf7819644577a6456efec0af058a0e3c8ec371019009462bfe174a11368b57fbe3090208a57b2236b97edc32cda5c6fc988cbaaf91c4020a06a7ad45519eaa761e045fc84d3219b287206282347a031ef1e7b7dbc67de738fa8f9fe71c44201fd1d548f8aebe93bf502d64d4b5f470a419e3fcd87f0616b9813048311ed20ac2efd7f18dcd6889542208b50c28c8c0700f73fa33a964e38d699819cab2098c6ff081266721cdced87ff41948c84037485f30d38a99eeeb3ff4c3049742a29eb09bb35c358e732546267c165a62fee9e25abdafdb8a48785bd432d160797e7a41d580f59d7d8e59b3e6b954d39f86db33b8f7cabde43e8e04cac1fcf9aa6fdbe4326e0d9c782d9a630055b36f85c2b8efebf18f42ef14ee5eb1d33ca322db69704f8bb90bf30eb05908b8d8ed169580923f53a6539cc3b55baa47718053d2ff103c23d90f9cb49ddc7d759950f605bafabcb7953c042c0523b84da994529a87ad68fc6f0709fd7af5fc20e53a17d3f5fd4d25fc5ff6598c6ddfc34668a08ee5e066d81a65e7979c50c08febf76dc5a3a405f551bb8449d94ea0dfdad6dd6dd6d6e4486f4ae1d2523c05f46198d8af4da12873ebdf7d6b5f2d0f1b2d29759ab0d78e34ae6f17b7ab83518cf8b18836ea5630ee934e5ecc123f0d3fe6b803ae1f735d65dcadcaaf6660e02ecad0290f6ead0594733a10b2b1654a44244424fa8b3180b551ac401828203e61603b017106e2256f01b9f26db33897167d9defb54ddfe49334150574493895370bad46cc658667aa9a8ed333c86f112b2a542936af92e2f933254b6fb0b1a599eec3bf2e476ae6714e2486dd31b29e4d26838d84bd7a62c62beab3ba71642278ecaf2e50d70670d9fdff105019791d36321bc57fdfd8f65f2ea1cb188035ecabf6140e777b7e6d2177ac29e9a1a2f87dd54d96184bb1a855bd9efdadfc606f13621f40e07cd8be9c2435c8c90b4ccba5eb7ddcf8cf1f76617c9a9e011abf4a63ffe31df63ecacb8b1d2d653e613cb399ce079392f9ca2e226c60b6e8103447c24c1f80d42e1ee747997602ae3ccff8f9f98ce9b56f6f3e3c0ba507df8b2169539cfc946c42da72644feb9b3b582ce332f8b2eda02192958194903d17b3e9b4bd60d08cd9a7989d946ece6d8dc01d6b66a7851bb11e4b075d38081d3ce7bf1875fec9daf47a589abdb72763c9747b83a28389238b0279c8e41db6521130420851acac463664a97be2190aff921923475f2c1f8a87d1169229e5f10dd0a92221e61358b156020f2c9ca2cb6580743a8d5e3c59e6fd97a7a246211450c7c62f1891cedb434102f8794d81c1caf2c1b4ae18b7c4b9c88de5c51da33e3343cef76da0d00341c2e60c4562c162e41a7efa8290cc9061f3d6a592d5f104c5018f31bcaf912bdd37370fbf8fedf0aa9026c1142299197d67ab026756927b5864ea42c45a82c23c275697d31a1b7900670c9a3c967d12974543c11f20c367a336bea9b9ebe480f9c806528138dff35c5f56b1199b75748e9c5cf50e6a32397dc3eeb04c3636c0848a5e13df8a9758bacea231f34cba13b466360b0dec69f74f8bf9a2dcf3dd94fa3a7d27e8caae00240559d75875ef9c619416593ca0072e7f38caae5a530c62dbe00e38c12cb8b924d63fca4d5c3a4c8f50e8f4f86fc1fe2b163219c46c21eb783e587e18e07ab7e1927a646c4f154c5000cb65ce9528457c3c66f43d9ab7d61580df0ecfb31cb38e4cbcdc3dafcca57311abec6b74048c8b74505ba678a4db07ed7243c70a821aee66a487bf91fd273418f8ef657d1eeb9ea6f095d47641e9f9fa30599e8b9c6b4453a1a5e8afd86fcafb46dd095fa4a98a2b26470e2c799b08c6000f5c3c4e28961463724377f37813f3922484fda986eb7c93ae8365baf648acbb344ca7e044d7ba93e7ba35c31085f3f99c5fdb2f9f2845f00b8590395e8ff730b86f5dd7f52297b8ecd5d5a6bb452bcd12b98d6adb27e7ef0e84b9567c66093ca3edab7e64ac4f56360501d81823ea2b1595f934c5f61c8558304c16154109a983a2af8725c7af91b5bc57e555768aa8115236a6ccc921d472b608eb6b82c4ba3747d79027d7856fae5369aa325df6a76138a5b41a94377eeeb251087e0b8510d8890e3f7a0cffaeddb9d2c29bc89f952489f82ee2e2b485cd297e6d30683701623cf73ee9ee606baeae9c3afba287eff57731b9cfaf034b1f56c8b31a32a1078c4fcab298c3f925a8e7cacceb9edf7ba2e54d31033a25462021e4a3c0bf5af341b462ee4417024da7c12c7f385de3af129aef1338a9c1fd68323d07ff47ec8bcca66b44300624d02c9202a2d093c3c85fd922b57b3bd14162c8ca5690734b7e4e4b8980b73a8e9908a9fa3dd508b30e3b1e1fd4ec388affa27c4bc26ca2820e0a902d51ff94984e8894fa5fca7b8704b7600ca6d6b1b1527ea999fcdf8fe3b290ec0036cad222f92cf8a5a54d0fa91de6e74ef61f60a233c9f15fdc86226c3f688de15ed8f0c3f1bc3afcad87cee47a19384afc6a804f197339ebce4aca211dbe0504a000755d18f20c4ecacd4123acdff7653cbb26456499495662508c8186afb883f5481c6bdf88cf137e263bde9d62f054573e0d1454cc119c95d4d9011332bd77682f79debcf5c21f0be7e9a83a58cec34e7cfb17a8122e030669228e4d3d9e274a678c5b77e6180aacc2fa8eb9952c5b04de6b2c7bee591badab96a3c3248c275b5b8faf5394eacc427a840570033be5006c33ce2d2c6e54f08681c3f74ad2fe54bca6dc62a9d84f6c58509c1e5dd5cfcc7a358493d428de48dfc1bc3f74154801c97e6aae38445045320b4cf66c1e56eb6ea2c1218de65f120b463c5cfb9255b3a25eb6e848cbd977f0605d71c561c2a754f5761c31f84101ee8178782cc8cf70b41a2204c5cb2f3134d572327fe4bbc1792249dfcf0ae7ba5d81fb5ae4a7978d044085f3b7f2e398c05733e2bf456cae898f8b5a81e9c79179bb5ca716713fce643dabe21eaee4386e646e25ad3adc5a4ad40f9bd6743f5f742efb1a674ffdbd2ced56c646ae590eb8f10283b47f57e6f96ad76adebecb24df74020b096fdee3c8d780d563a915f73c8b0246b861cd3a8580d5cf75798e8cf1c5875724661a39277e7165fe48ed8d5e6a20d68239f626fe8ea434a4e6e03ea434ec68c4b92a0fc2af15a135d6cbaeeca39a0c1896dab33daac", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r4 = open(&(0x7f0000000080)='./file0/file0\x00', 0x401, 0x0) write$binfmt_misc(r4, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) [ 3249.231150][T20490] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3249.261210][T20490] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3249.271134][T20490] F2FS-fs (loop0): invalid crc value [ 3249.272388][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 3249.272399][ T23] audit: type=1400 audit(1635769518.740:114322): avc: denied { append } for pid=20488 comm="syz-executor.3" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 3249.276885][T20490] F2FS-fs (loop0): invalid crc_offset: 0 [ 3249.282938][T20492] [ 3249.305826][T20490] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:18 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005e100)={{0x0, 0x81, 0x101, 0x100, 0x1000, 0x80000000, 0x40, 0x3, 0x5, 0x5, 0x8, 0x0, 0x8000, 0xe1186fd, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001240)={{0x0, 0xaff, 0x6, 0x1, 0x7, 0x40, 0x3, 0x0, 0x7ff, 0x3, 0x8, 0xe5, 0x31718a6e, 0x4, 0xffffffffecd338fb}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002240)={r5, r6, "c43d94b675ccdee495ea0ea0b75cbd1eeee047da10de2e3aecb8d23c089e5a3404f36620c626665f813b66c79c5c15bd700dd9d7747e4ec791bd5bce606cf7b4b7438066d439dfdf44063741017631a2f2ba7a982025217cdf63982e0c303c878beaea5f9464d49dcbefbaff85f2e477a343ae23d83fd12f4f65aa8ac2791a85d1e165df9a0c28263cff8a418d2e4d98f57de733b85ce48283001ecf4444ff4d447d40891cf445cfabe11abb43a037ba4df24170521173fb2fccc117c7776218f4efd9063f7b59a32984c923605bfb120af368c1230bd47ac5e27475861518e9ee526a52bb74eb66407e72e6a411692f7f43ad2ad7136c161f4be0f08f7f41ef", "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"}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001200)=@newqdisc={0x30, 0x24, 0xc0d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3ccde45fccc7b369}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_dellink={0x28, 0x11, 0x2, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r4, 0x60, 0x2050}, [@IFLA_WEIGHT={0x8, 0xf, 0x9}]}, 0x28}}, 0x20004010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:25:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x4) [ 3249.324178][ T23] audit: type=1400 audit(1635769518.740:114323): avc: denied { open } for pid=20488 comm="syz-executor.3" path="/root/syzkaller-testdir758483755/syzkaller.elpVpP/1588/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 12:25:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x80a302a0) dup2(r3, r1) 12:25:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xc5, 0x0, r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x5) 12:25:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffc00b0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) [ 3249.540607][T20492] incfs: Can't find or create .index dir in ./file0 [ 3249.573303][T20528] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3249.599393][T20528] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3249.609145][T11039] BUG: Dentry ffff888164634440{i=0,n=.index} still in use (1) [unmount of fuse fuse] [ 3249.618887][T11039] ------------[ cut here ]------------ [ 3249.624434][T11039] WARNING: CPU: 1 PID: 11039 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 3249.633052][T11039] Modules linked in: [ 3249.637036][T11039] CPU: 1 PID: 11039 Comm: syz-executor.3 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 3249.647718][T11039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3249.657885][T11039] RIP: 0010:umount_check+0x18d/0x1d0 [ 3249.663168][T11039] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 40 44 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 5e d9 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 3249.682884][T11039] RSP: 0018:ffffc90000a2fc40 EFLAGS: 00010292 [ 3249.689068][T11039] RAX: 0000000000000053 RBX: ffffffff866ce2a0 RCX: e97921804ab4ef00 12:25:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x7) [ 3249.697138][T11039] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 3249.705114][T11039] RBP: ffffc90000a2fc70 R08: ffffffff81545288 R09: ffffed103ee295d8 [ 3249.713221][T11039] R10: ffffed103ee295d8 R11: 0000000000000000 R12: ffff888164634440 [ 3249.721296][T11039] R13: dffffc0000000000 R14: ffff8881746293f8 R15: 0000000000000001 [ 3249.729359][T11039] FS: 00005555573c5400(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 3249.738382][T11039] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 12:25:19 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x84080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = signalfd(r0, &(0x7f0000000040)={[0x101]}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x256b}, @alu={0x7, 0x1, 0xa, 0x6, 0x4, 0x6, 0x17}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x1a, r1, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x1, 0x1ff, 0x31}, 0x10, 0x12640, r0}, 0x78) [ 3249.745316][T11039] CR2: 00005555573ceb38 CR3: 000000015d4ca000 CR4: 00000000003526a0 [ 3249.753451][T11039] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3249.761581][T11039] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 3249.769798][T11039] Call Trace: [ 3249.773096][T11039] d_walk+0x309/0x540 [ 3249.777212][T11039] ? __d_free+0x30/0x30 [ 3249.781373][T11039] shrink_dcache_for_umount+0x8e/0x1b0 [ 3249.786858][T11039] generic_shutdown_super+0x66/0x2c0 [ 3249.792141][T11039] kill_anon_super+0x3c/0x70 [ 3249.796765][T11039] fuse_kill_sb_anon+0x1e8/0x200 [ 3249.801704][T11039] deactivate_locked_super+0xb0/0x100 [ 3249.807099][T11039] deactivate_super+0xa5/0xd0 [ 3249.811777][T11039] cleanup_mnt+0x45f/0x510 [ 3249.816211][T11039] __cleanup_mnt+0x19/0x20 [ 3249.820625][T11039] task_work_run+0x147/0x1b0 [ 3249.825213][T11039] exit_to_user_mode_prepare+0xc3/0xe0 [ 3249.830721][T11039] syscall_exit_to_user_mode+0x24/0x40 [ 3249.836242][T11039] do_syscall_64+0x3d/0x70 [ 3249.841018][T11039] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3249.847012][T11039] RIP: 0033:0x7f84f1d74f57 [ 3249.851599][T11039] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 3249.871245][T11039] RSP: 002b:00007fff45b62fe8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 3249.879703][T11039] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f84f1d74f57 [ 3249.887833][T11039] RDX: 00007fff45b630bc RSI: 000000000000000a RDI: 00007fff45b630b0 [ 3249.895835][T11039] RBP: 00007fff45b630b0 R08: 00000000ffffffff R09: 00007fff45b62e80 [ 3249.903811][T11039] R10: 00005555573c6ba3 R11: 0000000000000246 R12: 00007f84f1dcd0bd [ 3249.911821][T11039] R13: 00007fff45b64170 R14: 00005555573c6b00 R15: 00007fff45b641b0 [ 3249.919968][T11039] ---[ end trace 3afc67ae44e3e92f ]--- [ 3249.926576][T20528] F2FS-fs (loop0): invalid crc value 12:25:19 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xa001657c) dup2(r3, r1) [ 3249.945918][T20528] F2FS-fs (loop0): invalid crc_offset: 0 [ 3249.951590][T20528] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x8) [ 3249.998678][T24399] tipc: Left network mode [ 3250.000131][T11039] VFS: Busy inodes after unmount of fuse. Self-destruct in 5 seconds. Have a nice day... 12:25:19 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffffffffffb) read$char_usb(r0, &(0x7f0000000000)=""/98, 0x62) write$char_usb(r0, &(0x7f0000000080)="068b57986b982df4b3c8b87b60", 0xd) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x800, 0x80800) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1000, "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"}) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000001140)=ANY=[@ANYBLOB="5f0000002e732b08fbe0d01836ff204410b92713d5e5529bda95ecc57062d40eaa39a887455cf47387594e056bdc8ce42d55d1910832b588baf10d9d6166f043a2e8428006820d968a656319177921ec5a9fe008087a18fcee35b08142d3cf98a81619"]) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) read$char_usb(r2, &(0x7f00000011c0)=""/212, 0xd4) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f00000012c0)) read$char_usb(r2, &(0x7f0000001300)=""/4096, 0x1000) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000002300)) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x1ff) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000002340)) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000002380)) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000023c0)={0x2, 0x200, 0x5, 0x1ff, 0x4, 0x5}) r3 = syz_usb_connect(0x3, 0x1d3, &(0x7f0000002400)={{0x12, 0x1, 0x110, 0xf, 0xc8, 0x1, 0x8, 0x5d1, 0x9002, 0x611, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1c1, 0x1, 0x2, 0x9, 0x20, 0x4, [{{0x9, 0x4, 0xbd, 0x5, 0x4, 0x19, 0x51, 0x3, 0x40, [], [{{0x9, 0x5, 0x9, 0x0, 0x4dfebceeaa034687, 0x1f, 0x8, 0x1}}, {{0x9, 0x5, 0x2, 0x10, 0x10, 0x9, 0x80, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x7f}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x6, 0x4, 0x6, [@generic={0xad, 0x22, "19f293c14bc44996360a83dc005329cd0551d200835d972faadc17bcc97f624b915be7b939160d9741bda9831b189a63afd90ce1a27e7a3ac5a90b71c9fcf117391acabdfa90593abca7babb1b3aba6ad217835fb41801023d17dea08da39d75257f9bf4211a5c244daff454014fcf8c1564a7d015443b154d904bacf0f50d0b617610f49073a28a167e29d15e50101b5223ade6a51dcfb222ca48edbdae0f7eccc3abc3b607887b2f7d29"}, @generic={0x25, 0xc, "86b9b69ddd8c3cecd1ef87031a5184b5dd2134c5532b7f696c81b9f3183bc4e0e3d473"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x400, 0x9, 0x1, 0x8, [@generic={0xa7, 0xd, "24552993d69cb35f54543a1a9a39f3e0e1742ff8c20630acd9c4e636f0d5ea8be47b6b25bc3b025343572d2fd7dff547b3f147bb3bc9dcb4a5fadfd215af1b58dbad0d08d823ad41081b6e8b21ef3a561f0c06d5a8731e80219078fc3eefccbc84e747b6e53eb30d19fce39b215973fc51cd5e2a0a7b08f756f8f859489956ae269fb433a1de035dd267d4f68a0b7f8450e60921551c6f7b2943ab2edc94bfd5ada6b43d40"}, @generic={0xb, 0xe, "0d84a08e4071169e05"}]}}]}}]}}]}}, &(0x7f0000002840)={0xa, &(0x7f0000002600)={0xa, 0x6, 0x0, 0xea, 0x4, 0x20, 0x10, 0x8}, 0xf, &(0x7f0000002640)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x1, 0xef, 0xff}]}, 0x4, [{0xca, &(0x7f0000002680)=@string={0xca, 0x3, "5f5a2ca87cac4a808319889958579cc7c1aa11e006c30a693b97bc51997ef35e1d02a1f2ffb99aa9b0623a0cb15a558545aabbe0e12a637a5c1000639317ad9ba7229e02d579e847968bf22ebe8fc0856b2892f6c58fe3a77074f0001fc4106b4bf13e7220c73c346a456b26ae07c1cccd0fadb54d07b73e366bb12c8e7739153d7cb418f086f234410e63903a16f21d71c6c003630caec0a5dc4da299a0957c498142fd423b20da6a0b827d68d69650db1067118655c421abd7a06b812c3bae11442bb697953af9"}}, {0x3, &(0x7f0000002f00)=ANY=[@ANYBLOB="030300086c1e98a05bb1dd252cb941ebe245ecb055b5a8e6790b4351e43f4fc46a81dc5030d22cd83d6421ab586c979edb42bbe721956306eb508b2e8ee49795b91f1bde777179a8fee7331570206a1240a1e52899136a43fa5d847892a05d04d6ff573257d5ac3aed0064b2b7657873aab24d89daae9cc44733972290e71f83bcb78fc430b1612402d6977a8a0072163d84ac9f9e9b2c57afe84a6d3ed0bb0d97d55365796ca818ca283085e43de5c2126531d2ab51a5fe5612bba83d5eb1739fa4529b3e85"]}, {0x12, &(0x7f00000027c0)=@string={0x12, 0x3, "26d8909146eb1bb70082b8cc8dd4c295"}}, {0x8, &(0x7f0000002800)=@string={0x8, 0x3, "09dc5b9b44fe"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000002a00)={0x14, &(0x7f00000028c0)={0x0, 0x22, 0xe1, {0xe1, 0x10, "a2144006104d33ad40b675cba70c65fa929b008ee6b45d9f4150f6342903ad7b01670add5cedf074de855ed11fde866e23acf2d1d66e90460e80847a9b05b90090659c40c3e0caa3a4c194da18441f6dece871e2ce6dd8a99b5710d3bdaac15126cd614342fbc5ae0b9a58b8f04dc020363426f7e90e2e2ba11784f24db1487bd271880a0b828d98e1036d6d81c82ec36f54b962a7da3ced36a6e9324bf81fd3c9db87baf0c8c14bd8c389daec9c558717a6b55aa0fbfb837fbc57a353d4c3581ef6c408d13ba8bb3b8ddaa038ffdfa355c0129d314f59227d6e0057a537b2"}}, &(0x7f00000029c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002c40)={0x44, &(0x7f0000002a40)={0x0, 0x30, 0x5, "b6249add4c"}, &(0x7f0000002a80)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000002ac0)={0x0, 0x8, 0x1, 0xf9}, &(0x7f0000002b00)={0x20, 0x80, 0x1c, {0x1ff, 0x11, 0xfe29, 0xff, 0x3f, 0x202, 0x9, 0x2c, 0x7, 0x9, 0x5, 0x3}}, &(0x7f0000002b40)={0x20, 0x85, 0x4, 0xc5d}, &(0x7f0000002b80)={0x20, 0x83, 0x2}, &(0x7f0000002bc0)={0x20, 0x87, 0x2, 0xff80}, &(0x7f0000002c00)={0x20, 0x89, 0x2}}) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000002cc0)=""/215) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000002dc0)=""/238) ioctl$HIDIOCGCOLLECTIONINFO(0xffffffffffffffff, 0xc0104811, &(0x7f0000002ec0)={0x893, 0x1, 0x7fff, 0x40}) [ 3250.046444][T20546] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3250.054320][T20546] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:25:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x96, 0x7f, 0x0, 0x5, 0x8, 0x7, 0x7, 0x3, 0x1, 0x0, 0x76, 0x9, 0x6, 0x3, 0xfc, 0x7}}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000005c0)="66b8000000000f23c80f21f86635040010000f23f8e31dbaf80c66b82228618ab800008ee0bafc0cec77dfbaf80c66b80003c68d66efbafc0c66b83300000066ef660f1a8935090fc73466b98b0b00000f322e0f004dd00f0d8c0a00", 0x5c}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000280)="c4e1585514452ab12359ea0b0000005900817740de2900000f300f01c5d921c4c3456d67cd0cc4c2fd255e38c744240000000000c744240263000000c7442406000000000f011c24c4e191de6b0e", 0x4e}], 0x1, 0x4, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3250.126504][T20546] F2FS-fs (loop0): invalid crc value [ 3250.184766][T20546] F2FS-fs (loop0): invalid crc_offset: 0 [ 3250.219589][T20546] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 3250.435692][T20221] usb 4-1: new high-speed USB device number 126 using dummy_hcd [ 3250.695617][T20221] usb 4-1: Using ep0 maxpacket: 8 [ 3250.815680][T20221] usb 4-1: config 2 has an invalid interface number: 189 but max is 0 [ 3250.824060][T20221] usb 4-1: config 2 has no interface number 0 [ 3250.830567][T20221] usb 4-1: config 2 interface 189 altsetting 5 endpoint 0x9 has invalid maxpacket 1671, setting to 64 [ 3250.843093][T20221] usb 4-1: config 2 interface 189 altsetting 5 has a duplicate endpoint with address 0x2, skipping [ 3250.854048][T20221] usb 4-1: config 2 interface 189 has no altsetting 0 [ 3251.045696][T20221] usb 4-1: New USB device found, idVendor=05d1, idProduct=9002, bcdDevice= 6.11 [ 3251.054859][T20221] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3251.063154][T20221] usb 4-1: Product: é†î­†ëœ›èˆ€ì²¸í’é—‚ [ 3251.069069][T20221] usb 4-1: SerialNumber: 魛﹄ [ 3251.566215][T20221] ftdi_sio 4-1:2.189: FTDI USB Serial Device converter detected [ 3251.574173][T20221] usb 4-1: Detected FT232RL [ 3251.595649][T20221] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 3251.615725][T20221] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 3251.635681][T20221] ftdi_sio 4-1:2.189: GPIO initialisation failed: -71 [ 3251.643388][T20221] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 3251.661854][T20221] usb 4-1: USB disconnect, device number 126 [ 3251.676295][T20221] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 3251.687539][T20221] ftdi_sio 4-1:2.189: device disconnected [ 3251.819047][T20586] bridge0: port 1(bridge_slave_0) entered blocking state [ 3251.826457][T20586] bridge0: port 1(bridge_slave_0) entered disabled state [ 3251.834344][T20586] device bridge_slave_0 entered promiscuous mode [ 3251.841896][T20586] bridge0: port 2(bridge_slave_1) entered blocking state [ 3251.849262][T20586] bridge0: port 2(bridge_slave_1) entered disabled state [ 3251.857119][T20586] device bridge_slave_1 entered promiscuous mode [ 3251.903169][T20586] bridge0: port 2(bridge_slave_1) entered blocking state [ 3251.910246][T20586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3251.917561][T20586] bridge0: port 1(bridge_slave_0) entered blocking state [ 3251.924590][T20586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3251.952081][T20221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3251.961520][T20221] bridge0: port 1(bridge_slave_0) entered disabled state [ 3251.969539][T20221] bridge0: port 2(bridge_slave_1) entered disabled state [ 3251.986768][T20221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3251.995109][T20221] bridge0: port 1(bridge_slave_0) entered blocking state [ 3252.002151][T20221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3252.010075][T20221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3252.018535][T20221] bridge0: port 2(bridge_slave_1) entered blocking state [ 3252.025574][T20221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3252.046832][T11371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 3252.055820][T11371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3252.063816][T11371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3252.086327][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 3252.094270][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 3252.102670][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 3252.111985][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 3252.120901][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 3252.129344][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 3252.137862][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 3252.146284][T20578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:25:21 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xa002a380) dup2(r3, r1) 12:25:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0xe) 12:25:21 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ff000c0000ffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011b00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000000040)="21505fa8e64dfde7167b502fbb6b01b09e351fae3ea692c4035836a9cea8d335f3", 0x21, 0x5ff040}], 0x0, &(0x7f0000000780)=ANY=[]) 12:25:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000280)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000f2446d0f300f209a66baf80cb820d1f48aef66bafc0c0f20d835080000000f22d8ef803125", 0x58}], 0x1, 0x20, 0x0, 0x0) r2 = dup(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x16001, 0x5000}) [ 3252.182897][T20592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3252.194918][T20594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:25:21 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x13, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x13, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x13, 0x0, 0x0) r4 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="bf3e6c05ec5e3536e6e8a498d25c432d306a4890511a21e17cc7fc68e659dca1e538f3a24ebee67a34a68fffc480af3207954e9669649d022ed387d3ed04e5c5bb59fbdfce005e713cf73cc844176f066c8c95d56f0f49f3bf3aab9e6037e2dc286592e4f269f82da1bac5fea310605c10b9cb60e821c395d7090420526500e1b2af3ff8b54a2dc740ac4ef65bc5d0c408fc0f813fd4e94b39933ec47e44e8522a0a67a1f1f2af6b6ec041e55f3e8ec365da8626678a76e6820288f4331a0f205155c0db597ae599d816a238a3b2dd0b0754694ed92e839085e31c3da4975a2d8122b31e754505c7664e8e54f482", @ANYRES64=r1, @ANYRESDEC=r0, @ANYRESOCT, @ANYRES16=r3, @ANYRES64], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x9, {0x9, 0x21, 0x4}}}, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r4, 0x0, 0x27, &(0x7f00000003c0)="8268d57c4d403c1eb6d7a1cc2ba3c06da713a4ab6340825e8301b2001c6d81e5336cde0986cc53") syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:25:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2402c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) r3 = signalfd(r0, &(0x7f0000000000)={[0x7ff]}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) syz_io_uring_complete(0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x132) r5 = syz_io_uring_complete(0x0) ioctl$KVM_NMI(r5, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000680)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) 12:25:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x10) [ 3252.250920][T20601] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3252.266026][T20601] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 12:25:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x20, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_none}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/kvm\x00'}}, {@appraise_type}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/kvm\x00'}}, {@pcr={'pcr', 0x3d, 0x40}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x200, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x60001, 0x0, [0x0, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x20000000000, 0xce2a]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$incfs(r4, &(0x7f0000000380)='.pending_reads\x00', 0x40000, 0x100) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8013, r6, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000003c0)="66baf80cb864c37786ef66bafc0cb8069c0000ef2e0f06c4e2458e4b000f01c466b8e4008ee08fc978d2910000010066baf80cb8d8e4a584ef66bafc0ced0fc72c2b660f388263d20fc728", 0x4b}], 0x1, 0x14, &(0x7f0000000480), 0x0) [ 3252.306370][T20013] usb 4-1: new high-speed USB device number 127 using dummy_hcd [ 3252.315112][T20601] F2FS-fs (loop0): invalid crc value [ 3252.324886][T20601] F2FS-fs (loop0): invalid crc_offset: 0 [ 3252.343786][T20601] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="0f23cc4c0fc76e1e66b8c4008ee066b899008ed8440f01c866baf80cb86b58fa85ef66bafc0cb000eeb902020000b80f000000ba000000000f300f209a66baf80cb820d1f48aef66bafc0cb8d9f50000ef803125", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x40003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x11) 12:25:21 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x6b9}}, 0x30) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20800, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r1, &(0x7f0000000140), 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xa0032434) dup2(r3, r1) [ 3252.403155][T20633] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3252.414703][T20633] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 3252.426030][T20633] F2FS-fs (loop0): invalid crc value [ 3252.431673][T20633] F2FS-fs (loop0): invalid crc_offset: 0 [ 3252.445943][T20633] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 12:25:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x8d, &(0x7f0000000200)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0x800, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x14000044) sendmsg$nl_route_sched(r1, &(0x7f00000060c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x5cc4, 0x2c, 0x0, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x3}, {0x7, 0xe}, {0xfff1, 0x9}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x44, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0xff, 0x1, 0x8}, {0x80, 0x9, 0xfffffffe}, 0x62, 0x7, 0xff}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x81, 0x6}, {0x0, 0x4d, 0x4}, 0x21, 0x1f}}]}}, @TCA_CHAIN={0x8, 0xb, 0xb9e9}, @filter_kind_options=@f_basic={{0xa}, {0x5c0c, 0x2, [@TCA_BASIC_ACT={0x5c00, 0x3, [@m_police={0x3628, 0x1d, 0x0, 0x0, {{0xb}, {0x35f0, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0xfffffff7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffc, 0x1, 0x1, 0x9, 0xae, 0x5, 0x7ff, 0x3, 0x8, 0x5, 0x5, 0x3f, 0x2, 0x1f, 0x6, 0x4, 0x0, 0x5, 0x1, 0x101, 0x0, 0x80, 0x0, 0x9, 0x2, 0x4, 0x7, 0x7, 0x5, 0x0, 0x4, 0x6, 0xfffffffb, 0x2, 0x8001, 0x9, 0x293, 0x4, 0x6, 0x774a, 0x3, 0xff, 0x0, 0x86b, 0x101, 0x9, 0x7, 0x9, 0xfffffffe, 0x9, 0xffffffff, 0xffffffff, 0x800, 0x0, 0x401, 0x4, 0x0, 0x3, 0x2, 0x8, 0xdb, 0x6, 0xff, 0x3, 0x7fff, 0x81, 0x1, 0x80, 0x3, 0x7, 0x80000001, 0x739, 0x7, 0x1, 0x7, 0x3, 0x2, 0x8, 0x5, 0x665, 0xff, 0x101, 0x3, 0x7fffffff, 0x8, 0x400, 0xfffe000, 0x3f, 0x2a1, 0xa5, 0x5, 0x8, 0x7fffffff, 0x35, 0x5, 0x10001, 0x8000, 0x7, 0x639, 0xbfbc, 0xfc4, 0x4, 0x40, 0x400, 0xb4, 0x9, 0x0, 0x3, 0x80000000, 0x9, 0x4, 0x4, 0x80000001, 0x3, 0x3, 0x5, 0x3, 0x800, 0xfffffffe, 0x8, 0x8, 0x1, 0xfffffffe, 0x1, 0x3, 0x200, 0x8, 0x0, 0xfffffffd, 0x6, 0xffff799a, 0x1000, 0x8d, 0x800, 0xfffffffa, 0x2, 0x0, 0xfffffffa, 0xc14b, 0xaf, 0x998d, 0x8001, 0x4, 0x2, 0x1, 0x8, 0x63, 0x8, 0x80000001, 0x3, 0x2, 0x101, 0x2, 0xa2, 0xfffffffd, 0x1, 0x5, 0x6, 0x0, 0x1, 0x0, 0x4, 0x10000, 0xc8, 0x5, 0x3, 0x8000, 0x400, 0xfffffffa, 0x7, 0x101, 0xfffffffc, 0x0, 0x3, 0xa7f, 0x0, 0x8, 0x765, 0xfffffffb, 0x2ee, 0x3, 0x5, 0x4, 0x6, 0x200, 0xffffffff, 0x0, 0x3, 0x1ff, 0x4, 0x2, 0xffff, 0x33, 0x401, 0xfffff000, 0x8, 0x40, 0x4, 0x8, 0x8, 0x0, 0x8001, 0x8001, 0x54f619a6, 0x7, 0x7f, 0x80000001, 0x7fff, 0xfffffffb, 0x6, 0x80, 0x80000000, 0x1, 0x0, 0xfff, 0x5, 0x5, 0xfffff40a, 0x800, 0x0, 0x2, 0x2, 0x0, 0x5f8f, 0x1, 0x1, 0xc000000, 0xcf6e, 0x5, 0x5, 0x1, 0x7, 0x401, 0x3, 0x8, 0x14d, 0xac8, 0x2, 0xffffff1a, 0x80000001, 0x6, 0x1, 0x5, 0x1, 0x82, 0x9, 0x7, 0x4, 0x3, 0x62, 0x5, 0x8, 0x9f0, 0xec5f, 0x4, 0x5]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7ff, 0x5, 0x0, 0x8, 0x9, 0x4, 0xffffffff, 0x6, 0x0, 0x2, 0x9, 0x400000, 0x0, 0x7, 0x3, 0x9, 0x1, 0xbbf6, 0x4, 0x27, 0xa37, 0x9, 0x8000, 0x4, 0x6, 0x7, 0x3, 0x7ff, 0x3, 0x2, 0x4, 0xffff, 0x3, 0x7, 0x3f, 0x80000001, 0x1, 0x101, 0x200, 0xfff, 0x8, 0x10001, 0x3, 0x6b33, 0x10001, 0x6, 0x2, 0x7ff, 0x0, 0x100, 0xd19, 0x6, 0x5a, 0x310, 0x7, 0x0, 0x3f, 0x3f, 0xfff, 0x2, 0x207e, 0xed58, 0x2, 0x2, 0x80, 0x9, 0x0, 0x800, 0x5, 0x3f, 0x1b, 0x5, 0x95b3, 0xc9a3, 0x4f, 0x7f, 0x80000000, 0xdf, 0x1, 0x3, 0xfffffff9, 0xe2ea, 0x5, 0x0, 0x8, 0x3f, 0x1000, 0x4, 0x2, 0x1, 0xfb98, 0x26d, 0x1f, 0x7, 0x401, 0xb7e, 0x10001, 0x6, 0x1, 0x76f0, 0x85, 0xfffffffd, 0x800, 0x1, 0x6, 0x200, 0x6, 0x54, 0xe57, 0x8, 0x5, 0x6228, 0x5, 0x1, 0x1, 0x400, 0x0, 0x800, 0x62c4, 0x100, 0x8, 0x9, 0x162c, 0x10000, 0x0, 0x1, 0x8, 0x5, 0x1, 0x8000, 0x9d, 0x5e77, 0x298330c6, 0x2, 0xffffff80, 0x5, 0x2, 0x5, 0xffffffff, 0x3, 0x0, 0x3, 0x9, 0x6, 0x3, 0x34, 0x3, 0x5, 0x101, 0x5, 0xfffffff9, 0x1, 0x33af, 0x2, 0x7, 0x6, 0x6, 0x2, 0x101, 0x2, 0x8, 0x5, 0x7fff, 0xfff, 0xe97, 0x0, 0x4, 0xfffffff9, 0xfffffffd, 0x1, 0x5, 0x1, 0x100, 0x5, 0x8001, 0x3, 0x0, 0xc8ea, 0x3ff, 0x5, 0x1f, 0x0, 0x0, 0x7, 0x9b, 0x2, 0x400, 0x80000001, 0x101, 0x8, 0x7fffffff, 0xebbc, 0xa35, 0x4cb, 0x0, 0x2, 0x7, 0x3, 0xb7a, 0x2, 0x1, 0x8, 0xffffffe0, 0x6, 0x2, 0x80, 0x7, 0x8, 0x8000, 0x2, 0xffffff00, 0x2, 0x3f, 0x7b62, 0x4, 0xffffffff, 0x1, 0x6, 0x4, 0xf, 0x2e54, 0xfffffff7, 0x3, 0x4, 0x1, 0x800, 0x3, 0x20, 0x6, 0x6, 0x0, 0x1, 0x7f, 0x401, 0xae7, 0x400, 0x5, 0x5, 0x8001, 0x9, 0x20, 0x1, 0x4, 0x1, 0x3, 0x9, 0x7, 0x1, 0x401, 0x7, 0x3, 0x5, 0x7fff, 0x40, 0xffff, 0x7f]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x131}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x0, 0x2, 0x80000000, 0xb3, 0x8, 0x8, 0x0, 0x4, 0x10000, 0x10000, 0x0, 0x3ff, 0x0, 0x40, 0xc9, 0x2, 0x7, 0x10001, 0x40, 0x2, 0x1000, 0x0, 0x5, 0x80000001, 0xde0, 0x0, 0x735, 0x1000, 0x9, 0x7, 0x7f, 0x20, 0x7fffffff, 0x10001, 0x7, 0x29a5, 0xb84a, 0x400, 0x3, 0x1, 0x7dae, 0x2, 0x81, 0x1, 0x8, 0x1832, 0x8, 0x7, 0xffff, 0x3ff, 0xcc5e, 0x7, 0x60, 0x7, 0x4a, 0x400, 0xfffffff8, 0x401, 0x7fffffff, 0x5, 0x4, 0x7, 0x8, 0x4, 0x2, 0x5, 0x710, 0x3, 0x3, 0x1, 0xff, 0x92, 0x8001, 0x7, 0x8, 0x7fffffff, 0x10000, 0x101, 0x10001, 0x5, 0x0, 0xffffffff, 0x6, 0xa857, 0x1, 0x6, 0x1f, 0x4, 0x25, 0x81, 0x0, 0x4, 0x2e, 0x81, 0x100, 0x7fffffff, 0x20, 0x80000000, 0xffffffff, 0xffffffe1, 0x8, 0x8, 0x20, 0xb015, 0x401, 0x4, 0x28000, 0x2, 0xffff, 0x4, 0x9, 0x2, 0x1, 0x3ff, 0x10001, 0x4, 0x7fff, 0x401, 0x7, 0x1000, 0xdf9, 0x100, 0x4, 0xfffffff8, 0x4, 0x4, 0x401, 0x10000, 0x101, 0x1, 0x3, 0x6, 0x100, 0x7f, 0x7fff, 0x7, 0x954, 0x1f, 0x9, 0x20, 0xf4b, 0xffffffff, 0x7, 0xfff, 0x7, 0x1f, 0x7fff, 0xffffffff, 0xfffffffe, 0x3, 0x800, 0x8, 0x3ff, 0x6, 0x3, 0x3f, 0x0, 0x0, 0x4, 0x5, 0x3, 0x401, 0x9, 0x8, 0x6, 0xcc6, 0x37, 0xaa86, 0x94, 0x9, 0x6, 0x3, 0x200, 0xffff, 0x2, 0x8001, 0x3, 0x5, 0x7fffffff, 0x6, 0x0, 0x3, 0x7, 0x3f, 0xbd6, 0x9a, 0xfffffffb, 0x0, 0xfffffff7, 0x80000000, 0xffffffff, 0x8, 0x5, 0x2, 0x93, 0x5, 0xf37, 0x6, 0x5, 0x0, 0x4b, 0x0, 0x2, 0x80000000, 0x2, 0x80000001, 0x7, 0x10000, 0x0, 0x1, 0xffffff81, 0xfffffffd, 0xffffffc0, 0xffff, 0x5, 0xfffff001, 0x300000, 0x100, 0x6, 0x1, 0x0, 0x4, 0x9, 0x400, 0x7f, 0x1, 0x7fffffff, 0x24d, 0x0, 0x10001, 0x8, 0x4, 0x9, 0xd45, 0xff8, 0x2, 0x400, 0x4082, 0x9, 0x800, 0x7, 0x3, 0x7ff, 0x100, 0x7fff, 0xffff0000, 0x7, 0x3ff, 0xfc7c, 0xbeb, 0x1, 0x2, 0x7, 0x8, 0x4]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x51}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x792b37fc, 0x4b, 0x3, 0x4, 0x6, 0x7f, 0x81, 0x7, 0x1, 0x0, 0x5, 0x1, 0xad, 0xa5, 0x1000, 0x10001, 0x5, 0x3, 0x0, 0x4, 0x7fffffff, 0x1, 0xfff, 0x5, 0x1, 0x8001, 0x2, 0x1, 0xffffffff, 0x4, 0x9, 0x80, 0x3, 0x9, 0x36ad, 0x1, 0xd8, 0xfffffff7, 0x6, 0x101, 0x7, 0x1, 0x5, 0xffffff7f, 0x654d, 0x8, 0x7, 0x9, 0x8, 0xc4, 0x3, 0x6, 0x5, 0x4, 0x3, 0x80000000, 0x9, 0x800, 0x5, 0x10000, 0x7fffffff, 0x5, 0x1ff, 0x0, 0xf027, 0x7, 0x9db, 0xe75e, 0x0, 0x1, 0x14, 0x3, 0x1000, 0x3, 0xfffffe00, 0x1, 0x7, 0x1000, 0x7a0c, 0x5ba, 0x38, 0x0, 0x7, 0x7f, 0x4, 0x3ff, 0xfff, 0x5, 0xb4, 0x435, 0x1fd6, 0x6, 0x400, 0x1c1, 0x0, 0xf46b, 0x1, 0x1, 0x3, 0xfff, 0x101, 0x5, 0x0, 0x401, 0x3, 0x9, 0x3, 0x20, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x6, 0x4, 0x400, 0x2, 0x7, 0x101, 0x8, 0x1f, 0x1, 0xfff, 0x101, 0x7fffffff, 0x10000, 0x3f, 0xffffffff, 0xaf9b, 0x10000, 0xcf, 0x5, 0x10001, 0x5, 0x9, 0x6, 0x0, 0x100, 0x400, 0x1, 0x3eb, 0xfff, 0x40, 0x1000, 0x3, 0xd37e, 0x0, 0x0, 0x1, 0x4, 0x9, 0x7, 0x7, 0x9, 0x1000, 0x7, 0x5, 0x9, 0x200, 0x9f67, 0xfff, 0x0, 0x0, 0x6, 0x9, 0x7fff, 0x6, 0x7, 0x1, 0x7, 0x1, 0x0, 0x3, 0xfffffffa, 0x3, 0x3, 0x9, 0x9, 0x6, 0x9, 0xfffffffa, 0x40, 0x3, 0x7, 0x6, 0x7, 0xfffffff8, 0x9, 0xffffffc1, 0x0, 0x9, 0x1e, 0x6, 0x1ff, 0x7ff, 0x1, 0x8ca, 0x7fff, 0xffff51aa, 0x76fa, 0x6, 0x1, 0x0, 0x200, 0x0, 0x0, 0xfd6, 0x7, 0x3, 0x1, 0xff, 0x0, 0x4, 0xfffffff7, 0x0, 0x7be5701, 0x80000000, 0x1f, 0xffff, 0x8, 0x8000, 0x7f, 0x1, 0x0, 0x10001, 0x80, 0x6af, 0xfffff000, 0x1, 0x9, 0x8d4d, 0x1ff, 0x8, 0x80, 0x9, 0x4, 0x1ff, 0x0, 0x8, 0x0, 0xf01e, 0x0, 0x6, 0x5, 0xba, 0x8, 0x6, 0x80, 0x1f, 0x0, 0x3, 0xffff, 0x7fffffff, 0x7, 0xc18, 0x2]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xff}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x2, 0x5, 0x5, 0x10001, 0x5, 0x1ff8000, 0x4, 0x1, 0x4, 0x6, 0x3, 0x4, 0x2, 0x3, 0x5, 0x3f80000, 0x1, 0x7, 0x9e, 0x10cd, 0x7, 0x0, 0x3, 0x200, 0x8001, 0x69b7, 0x81, 0xfffffffc, 0x80000000, 0xfff, 0x20, 0xbc, 0x5, 0x5, 0x10000, 0xffff, 0x2, 0xc9, 0x7, 0x6, 0x54d8a17c, 0x5, 0x0, 0x0, 0x400, 0x10000, 0x0, 0x6, 0x2, 0x6, 0x7fff, 0x3ff, 0x1f, 0x47, 0x40, 0x80000001, 0x1, 0x3ff, 0x1, 0x4, 0x800, 0x88, 0x1, 0x5, 0x6, 0x1ff, 0x6, 0xfffffff7, 0x5, 0x0, 0x2, 0x7, 0x9, 0x7, 0x1000, 0x3, 0xd56a, 0x2, 0x2, 0x9, 0x7ff, 0x1fe00000, 0xeb, 0xfffffffd, 0xffffff7c, 0xfa, 0x6, 0x1, 0x3, 0xffffffff, 0x3f, 0x7, 0xfffffffc, 0x3, 0x2bf7, 0x1, 0x3, 0x582, 0x9, 0x7, 0x9, 0x7fffffff, 0xfad, 0x20, 0x8, 0x10001, 0x1, 0x80000001, 0x401, 0x7, 0x2, 0x0, 0x2, 0x1, 0x8, 0x6336, 0x8000, 0x2, 0x2, 0x3, 0x3, 0x7fff, 0xfffffffd, 0x0, 0x5, 0x81, 0x5, 0x3ff, 0x0, 0x1, 0x5, 0x5, 0x1, 0x7fffffff, 0x8001, 0x5f00476, 0x38, 0xfc1b, 0xfffffff8, 0x1, 0x2, 0x7, 0x0, 0x518f55b8, 0x1b2, 0x2, 0x417, 0x0, 0x1, 0x8, 0x80000000, 0x75f8, 0x8, 0x6, 0x3, 0x1, 0x1f, 0x1, 0x8, 0xda1d, 0x0, 0x0, 0xffffffff, 0x188, 0x9, 0x9, 0x10001, 0x1, 0xec39, 0x8, 0x1, 0xe32c, 0x8, 0x9, 0x0, 0xfff, 0x8, 0x3f, 0x200, 0x2, 0x8000, 0x6f, 0x7, 0x4, 0x2, 0x6, 0x4, 0x9, 0x44, 0x7, 0x1, 0x27, 0x7, 0x4, 0xd0d, 0x3ff, 0x2409e278, 0x101, 0x3, 0x2, 0x80, 0x6, 0xf3a, 0x793, 0x81, 0x80, 0x7, 0x800, 0x2, 0x4, 0xffff0001, 0x7fff, 0xfffffffc, 0x3, 0x4, 0x2, 0x5a4b59f3, 0x1, 0x348, 0x5, 0x10000, 0x7, 0x1, 0x0, 0xfffffdaa, 0x2, 0x926, 0x7fff, 0x80, 0x0, 0x1, 0x7, 0x2, 0x682a7a40, 0x3, 0x3ff, 0x3472, 0xb5, 0x1000, 0xfff, 0x7f, 0x3, 0x8, 0x9, 0x1, 0x7f, 0x80, 0x7ff000, 0x400, 0x2, 0xffffffff, 0xc3, 0x94cc, 0x9, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x8, 0x0, 0x2, 0x8, {0xd4, 0x1, 0xda9, 0xda6, 0x3f0, 0x4}, {0x0, 0x1, 0x6, 0x70, 0x4f0e, 0xffffffff}, 0xe9dc, 0x81, 0x8}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x80000001}, @TCA_POLICE_TBF={0x3c, 0x1, {0x101, 0x6, 0xffff, 0x6, 0x2, {0xf0, 0x0, 0x40, 0x16ee, 0x5, 0xffffffff}, {0xff, 0x2, 0x13, 0x3, 0x7, 0x5}, 0x8, 0x10001, 0xffff}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x633b, 0xd6, 0xde9, 0x4, 0x8, 0x0, 0x3, 0x2c, 0x6, 0xffffffc2, 0x3, 0x6, 0x200, 0x9, 0x2, 0x9, 0x0, 0x4, 0x6, 0x0, 0x2, 0x9, 0xffffff76, 0x400, 0x4, 0x5, 0x3, 0x6, 0xab01, 0x10001, 0x6, 0x2, 0x9d0b, 0x81, 0x1000, 0x9, 0x3f, 0xe0ed, 0x8, 0x4, 0x5, 0x0, 0x9, 0xfc, 0x40, 0x6, 0x8, 0xe5, 0x7, 0x2, 0x5, 0x5, 0x0, 0x10001, 0x7fff, 0x0, 0x9, 0x0, 0x100, 0x7fffffff, 0x9, 0x100, 0x1, 0x401, 0x4, 0x9, 0x3fc5, 0xffffffff, 0x200, 0x1e, 0x4, 0x1, 0x1000, 0x101, 0xa50, 0x7, 0x80, 0x1, 0x55, 0xfffffffb, 0x1, 0x4, 0x3, 0xffff, 0x0, 0x100, 0xeef, 0x7, 0x9, 0x5df9, 0x6, 0x9, 0x0, 0x7, 0x9, 0x1f, 0xfff, 0x6, 0x3578f996, 0x80, 0x6, 0x8, 0x10000, 0x3, 0x9, 0x2, 0x0, 0x3, 0xee08, 0x2, 0x0, 0xffff, 0x7, 0x1, 0x3, 0x80, 0x2, 0x2, 0x4, 0xfffffff9, 0x3f, 0x3f, 0x5, 0x3, 0x3, 0x2, 0x9, 0x0, 0x7ff, 0x3, 0xfffff001, 0xfff, 0x3f, 0xb39, 0xac8, 0x6, 0x8, 0x1000, 0x2, 0x3, 0x9, 0x6, 0x8000, 0x2, 0x0, 0xfffffff7, 0x7f, 0x61, 0x4, 0x1, 0x4b38, 0x2a91, 0x9, 0x7fffffff, 0x43b9, 0x8, 0x6, 0x6, 0x4, 0x3f, 0x7, 0x6, 0x5, 0xfffffff9, 0x5, 0x3f, 0x10001, 0x4, 0x4, 0x3, 0x4, 0xfff, 0xff0, 0xa5, 0xaf, 0xfffffe2d, 0xffff, 0xfffffc01, 0x4, 0x3, 0x4a86089b, 0xdfd2, 0xfff, 0xffff, 0x1, 0x200, 0x1f, 0xb7, 0x80000000, 0x20000, 0x5, 0x80000000, 0x7, 0x8001, 0x400, 0x1, 0x101, 0x7, 0xbae8, 0x9, 0x6, 0x80000001, 0x8, 0xc58, 0x7, 0x1, 0x400, 0x7, 0x903, 0x9, 0x284a92c3, 0x1, 0x2, 0x2, 0x6, 0x4, 0x1, 0x0, 0x800, 0x13d, 0xd2, 0x9, 0x8, 0xd12, 0xc89b, 0xffff20c4, 0x6, 0x2, 0xff, 0x20, 0x7, 0xffffffff, 0xffffffff, 0x8000, 0x24, 0x100, 0x8001, 0x5, 0x80000001, 0x3, 0x8, 0x0, 0x3, 0x0, 0x5, 0x1, 0xff, 0xfff, 0x6434, 0x6, 0x3, 0x7f, 0x3427, 0x0, 0x1000]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7fffffff}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xffff8000, 0x0, 0x8, 0x40, 0x1, {0x5, 0x1, 0x3, 0xf800, 0x2, 0x1}, {0xbe, 0x0, 0x81, 0x1ff, 0x4, 0x5}, 0x8, 0x5806, 0xfff}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x573, 0x0, 0x200, 0x21f, 0x48, 0xdc90, 0x8, 0x2, 0xf9, 0x1ff, 0xda, 0x5, 0x1f, 0x9, 0xfffff000, 0x25a3, 0x11d, 0xa34, 0x2, 0x1, 0x10000, 0x400, 0x2, 0x200, 0xfffffffe, 0x4, 0x7, 0xbcda, 0x6, 0x10000, 0x8, 0x5, 0x10001, 0x9, 0xea74, 0x1000, 0x77, 0x1000, 0xffffffff, 0x3, 0x5, 0x2, 0x100, 0x0, 0x6, 0x2, 0xfffffff7, 0xffffff00, 0xcb9, 0x0, 0x5, 0xfffffffc, 0xffff, 0xfff, 0x40000000, 0x6, 0xff5, 0x6, 0x6, 0x7078, 0xda, 0x8, 0x1ff, 0x2, 0x9, 0xffff0001, 0x0, 0xef3, 0x3f, 0x1, 0x7, 0xd1, 0x6, 0x80, 0x200, 0xffffffff, 0x0, 0x1, 0x7fffffff, 0xe00, 0x10000, 0x7f, 0x1f, 0x4, 0x4, 0x6, 0xfc54, 0x5, 0x80000001, 0x3, 0x80000000, 0x80000001, 0x9, 0x7ff, 0x9, 0x6, 0x3, 0x3, 0x101, 0x6, 0x7fffffff, 0x2, 0x9, 0x0, 0x4, 0x1ff, 0x7fffffff, 0x5, 0x4, 0x7, 0x4, 0xa3cb, 0x8, 0xfffffffc, 0x9, 0x8001, 0x5cee, 0x10000, 0x1000, 0x3, 0xfffffffb, 0x8001, 0x6, 0x9, 0xff, 0x4, 0x2, 0xfff, 0x7, 0x2, 0xfffffffa, 0x6, 0x80000000, 0x1, 0xfffffff9, 0x0, 0x7, 0x400, 0x0, 0x8158, 0x401, 0x1583, 0x10001, 0x82, 0x7fff, 0x0, 0x5, 0x6, 0x8, 0x1000, 0x4, 0x800, 0x10000, 0x292, 0x2, 0x1, 0x6, 0x0, 0x9, 0x3, 0x6, 0x4b1b, 0x7, 0xafb9, 0x1, 0xe80000, 0x2, 0xfffffff8, 0x4, 0xff, 0x2, 0xfff, 0x0, 0x7f, 0x2, 0x80, 0xaf6, 0x3, 0x6, 0x7f, 0x8000, 0x80, 0x7fffffff, 0x6, 0xffffffff, 0x9, 0x5d4, 0x1, 0x1, 0x3, 0x7ff, 0x3ff, 0xc94d, 0x9b0, 0xa302, 0xd0, 0x0, 0x1, 0x1, 0x8, 0xffffffc6, 0x9e, 0x1, 0x32ccb7d9, 0x9, 0x1, 0x7f, 0x5, 0x400, 0x2, 0xfff, 0x2, 0xffffffc0, 0x1, 0x1, 0x7, 0x5, 0x4, 0x3, 0x7, 0xff, 0x7fffffff, 0x3, 0x0, 0x1000, 0x0, 0x1, 0xffffff00, 0x0, 0x8000, 0x7, 0x7, 0x40, 0x1, 0x6, 0x10001, 0x1, 0x9, 0x3, 0xfffffffb, 0x7fffffff, 0x6, 0xfffffff9, 0x4, 0x2374, 0x1, 0x7, 0x8, 0xeb, 0x2eb1, 0xfffffffe, 0x8, 0x8001, 0x4, 0x7]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0xc9, 0xfffffffb, 0x0, 0x2, 0x9, 0x43, 0x666, 0x800, 0x0, 0x81, 0x9ae, 0x6, 0x0, 0x70f, 0x401, 0x10001, 0x7fffffff, 0x20, 0x5, 0x1, 0xffffffff, 0x818, 0x1f, 0x236, 0x7, 0x40, 0x6, 0x230, 0x9, 0xff, 0x4, 0x2, 0x20, 0x800, 0x90f, 0xa0, 0x200, 0x4, 0x81, 0x3, 0x5, 0x8854, 0x1, 0x7, 0x2, 0x10001, 0x54, 0xf953, 0x2bb, 0x1, 0x1f, 0x0, 0x6, 0xfffffffa, 0x9, 0xf800, 0x6fd9883e, 0x1, 0x2, 0x400, 0x7, 0x9, 0xffff, 0xff, 0x2, 0x4, 0x200, 0xffff, 0x0, 0x4, 0x0, 0x9, 0x5, 0x20, 0x2, 0x80000001, 0x3, 0xd7ee7b2, 0x4, 0xfffffffd, 0x8, 0x7, 0x6, 0x6, 0x1, 0xfffffff9, 0xffffffff, 0x990, 0x1, 0x0, 0x225c, 0x80000001, 0x3, 0x8, 0x9, 0x729, 0x90, 0x7, 0x7, 0xeb2c, 0x4, 0x1, 0xe145, 0x0, 0xaf, 0x1, 0x9, 0x8001, 0x4, 0x7, 0x7ff, 0x22, 0x0, 0x2, 0x4, 0x1ff, 0x0, 0x6, 0xfffffe01, 0x7ca8, 0x2, 0x1000, 0x1, 0x3ff, 0x10001, 0x9, 0xfffffffd, 0x6, 0x3, 0x3, 0xb7, 0x4, 0x8, 0x8, 0x558, 0x73a, 0x80000001, 0x8001, 0x8, 0xfb, 0xfffffffe, 0x1, 0x1ff, 0x1000, 0x800, 0x9, 0x2, 0x1f, 0x100, 0x4, 0x5, 0xfffffffd, 0x7fff, 0x0, 0x5, 0x5, 0x9, 0x2, 0x8, 0x0, 0x10001, 0x1, 0x9, 0x17ef, 0x6, 0x6, 0x8, 0x800, 0x9, 0x0, 0x9, 0x201, 0x7f, 0x3, 0x80000001, 0x0, 0x40000000, 0x3, 0x50c9, 0x2, 0x7fffffff, 0x0, 0x3ff, 0xa91, 0xfffeffff, 0x7fffffff, 0x6, 0x9, 0x0, 0xea69, 0x8, 0x7, 0x7, 0x80, 0x3da, 0x8ce, 0x2, 0x400, 0x6, 0xfffffff7, 0x8, 0xffffffff, 0xfffffff9, 0x1b37, 0xc39, 0xfffffffb, 0x84d0, 0x930, 0x7b47, 0x5, 0x7, 0x1adf, 0xfffffffc, 0x0, 0xdaf, 0x3f, 0xd2a4, 0x10001, 0x8, 0x9, 0x1f, 0x1000, 0x8000, 0x8, 0x8, 0x1, 0x1, 0x7, 0x80, 0x3, 0x7, 0x3, 0x40, 0xab5c, 0x80000000, 0x2, 0x1, 0x2, 0x6, 0x7fffffff, 0x1, 0x9, 0x6, 0x9, 0x7fffffff, 0x81, 0x4, 0x5, 0xdae, 0x2, 0xf70, 0x7ff, 0x80000000, 0x5, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0xff, 0x8, 0x7, 0x7, 0x1, 0x80000000, 0x2, 0xffff, 0xaef8, 0x4, 0x7, 0x36, 0xfffffff7, 0xcb, 0x8ff, 0x5, 0x8000, 0xffffffff, 0xfff, 0x3, 0x9, 0xfff, 0x977, 0x5, 0x9df, 0x100, 0x4, 0x101, 0x100, 0x8000, 0x9, 0x9, 0x3, 0x8001, 0x8000, 0x669c, 0xf9, 0x2, 0x10001, 0x15b, 0x3, 0x200, 0x6, 0x6, 0x1f, 0xfffffffa, 0x40, 0x7, 0x8, 0x3, 0xfffffff9, 0x4, 0x101, 0x0, 0x6ed, 0x3, 0xfffffff7, 0x2, 0xffffff46, 0x10000, 0x1f, 0x0, 0x4, 0xfffffff9, 0x10001, 0x1, 0xb4bb, 0x0, 0x0, 0x6, 0xba7f, 0x5, 0x3f, 0x8, 0x80000000, 0x0, 0x7fff, 0x9, 0x9, 0x4, 0x1dfe9214, 0x1, 0x200, 0x800, 0x17, 0x9, 0x1, 0x6, 0x9, 0x4, 0x6, 0x9, 0x8, 0x4, 0x10001, 0x88bf, 0xcd4, 0x1000, 0xfffffffa, 0x3719, 0x37bbdcff, 0x1, 0x5, 0x20, 0xb20, 0x80, 0x7, 0x40, 0x5, 0x2, 0x3, 0x800, 0x401, 0x3ff, 0x1, 0x2, 0x0, 0xffffffe1, 0x3ff, 0x1f, 0x1, 0x1000000, 0x6, 0x9, 0x100, 0x3, 0x8000, 0x81, 0x2, 0xfffffff9, 0x9, 0x6, 0x0, 0x6, 0xb43, 0x9, 0x3, 0x1ff, 0x6, 0x10000, 0xffffffe1, 0x7ff, 0x9, 0x7, 0x81, 0x7d2a, 0x10000, 0xffff, 0x7, 0x3, 0xc1, 0x15, 0x1ff, 0x9, 0x3f, 0x8, 0x7, 0xffffffff, 0x401, 0x400, 0xef82, 0x6, 0x9, 0x6, 0x2, 0x3, 0x5, 0x80, 0x7fff, 0x0, 0x4c8175b7, 0x3, 0x9, 0x9, 0x101, 0x4000, 0x1, 0x200, 0x8000, 0x1, 0x7, 0x2, 0x80000000, 0x81, 0x7f, 0x0, 0x240b, 0x4, 0x5, 0x3, 0xffff, 0x2, 0x0, 0x400, 0xd2b1, 0x101, 0x7d7befbb, 0x7fffffff, 0x20, 0x6, 0xf77, 0x8, 0xffffffff, 0x9, 0x1, 0x422a, 0x4, 0x100, 0x10001, 0xffffffff, 0xffff, 0x100, 0x9, 0xffff, 0x10001, 0x7, 0x0, 0x3ff, 0xffff, 0x8, 0x7, 0x8000, 0x5, 0x3439, 0x7, 0x4, 0x5, 0x7fff, 0x8, 0x0, 0xfff, 0x296a, 0x4, 0x9, 0x7fffffff, 0x0, 0x800, 0x0, 0x800, 0x7, 0xa1f2, 0xff, 0x7f, 0x7fffffff, 0x1, 0x20, 0xd87d, 0x9, 0x2, 0x1, 0x5, 0x61cc, 0xffff, 0x1, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x20, 0x8000, 0x9, 0x7fff, 0x4af9, 0x800, 0x9, 0xffff8000, 0x80, 0x5, 0x8b7, 0x8001, 0xffffff80, 0xef, 0x2, 0xb94, 0x2, 0x4, 0x6, 0x8, 0x3, 0x7, 0x2, 0x6, 0xb703, 0x0, 0xb97, 0xcd81, 0x8, 0x1f, 0x6, 0x1, 0x6, 0x4, 0x1, 0x7ff, 0x10000, 0xdc, 0x7, 0x2, 0x200, 0x5, 0x7, 0x401, 0x1, 0x2, 0x7, 0x10000, 0x573, 0x22, 0x0, 0x3, 0xd1f8, 0x1f, 0x3, 0xfffffffd, 0x400, 0x40, 0x9, 0x401, 0x1, 0x5, 0x4, 0x1, 0x5, 0xfe, 0x2, 0x3, 0x200, 0x0, 0x7ff, 0x7, 0x7, 0x80000000, 0xffffffff, 0xc8b0, 0x916, 0x2d62, 0xffffffff, 0xf78, 0x80000001, 0x2, 0x800, 0x7f, 0x7, 0x1, 0x9, 0x1000, 0x3ff, 0x5, 0x0, 0xffffffff, 0x2, 0x8001, 0x6, 0xfff, 0x1, 0x3, 0x4, 0x5, 0x1, 0x1, 0x56, 0x7f, 0x0, 0x8, 0x0, 0x5, 0xc794, 0x7, 0x3eb, 0x80000001, 0x1, 0x1, 0x5, 0x2, 0x9, 0x7, 0x0, 0x2, 0x7fff, 0x3ff, 0x6, 0x10000, 0x2ccc, 0x6, 0x2, 0xa62f, 0x2, 0x0, 0x1, 0x10000, 0x2, 0xf, 0x3, 0xc1, 0x3, 0xfc72, 0x5, 0x9, 0x3ff, 0x0, 0x3f, 0x0, 0xfffffffd, 0x5ff180a, 0x6, 0x401, 0x0, 0x0, 0x5, 0x9, 0x6, 0x1, 0x2, 0x2, 0x124e4bab, 0x300000, 0x80, 0x3, 0x80000001, 0x4, 0x4, 0x9, 0x8000, 0x7, 0x6, 0x7, 0xbb14, 0xf100, 0x2, 0x1, 0x9, 0x3ff, 0x9, 0x7, 0x4, 0x38, 0x80000001, 0xffffff61, 0x101, 0xffff, 0x7fca, 0x8df, 0x1, 0x7fffffff, 0x80, 0x5, 0x30000, 0xffffffff, 0x0, 0x80000001, 0x0, 0x2, 0x1ff, 0x4, 0x5, 0x8, 0xffff, 0x7c00000, 0x0, 0x1, 0x6, 0x9, 0x2, 0x8, 0x0, 0x1f, 0x9, 0x7, 0x6617f72d, 0x0, 0xf3, 0x101, 0x3, 0xffffff15, 0x2, 0xfffffff9, 0x3ff, 0x1200000, 0x7, 0x89, 0x4, 0x6, 0x40, 0x80000001, 0xfffffffb, 0x9, 0xa8, 0xc1, 0x4, 0x20, 0x1000, 0x5, 0x5, 0x0, 0xf1, 0x8001, 0x100, 0x0, 0x3, 0x10000, 0x8000, 0x400, 0x10000, 0x80, 0xfffffffb, 0x5, 0x4, 0xfffffffb, 0x2, 0x3, 0x3, 0x1f, 0x4, 0xfffffff9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0xffffffe1, 0xdd2, 0x10001, 0x4, 0x1ff, 0x6, 0x8, 0x1469, 0x7, 0x1ff, 0x189, 0xa99, 0x48c4, 0x97, 0x0, 0x1, 0xcf4, 0xd9, 0x8550, 0x3, 0x8, 0x4, 0x1f, 0x7ba, 0xbe, 0x80000001, 0x0, 0x4, 0x7ff, 0x4b, 0x800, 0x101, 0x5, 0xffff, 0x8, 0x1ff, 0x7ff, 0x7, 0x3, 0x3, 0x4, 0x3f, 0x20, 0xe40, 0xfffff1ae, 0xffff8000, 0x5, 0x4, 0x81, 0xffffff80, 0xffff, 0x3, 0x0, 0x9, 0x0, 0x7, 0x0, 0xb6f, 0x9, 0xd0, 0x5043, 0x0, 0x9, 0xfffffff7, 0x2, 0x5, 0x3, 0x6, 0x2, 0x6, 0x1f, 0x3, 0x20, 0x4, 0x6d, 0x4, 0x3, 0x3, 0xfff, 0x8, 0x3, 0x0, 0x6, 0x3, 0x6926, 0x9, 0x80, 0x3, 0x0, 0x4000000, 0xffffffff, 0x2, 0x1, 0x7fffffff, 0xb25d, 0x7fffffff, 0x5, 0x2, 0x2, 0x3, 0x5, 0x4, 0x800, 0x6901, 0x6, 0x6, 0x8, 0x4, 0x8000, 0xa0e, 0x1ff, 0x7, 0xfffffe00, 0x7fff, 0x6, 0x3, 0x0, 0x4, 0x101, 0x8, 0x45, 0x4c39, 0xcf5, 0x101, 0x2, 0x7ff, 0x20, 0x4, 0x4, 0x7ff, 0x7c13665a, 0x7, 0x7, 0x6, 0x10000, 0x7ff, 0x4, 0x0, 0xfffffc01, 0x8, 0x8, 0x7, 0x7f, 0x1ff, 0x1, 0xda4, 0x57dd, 0x711, 0x3f8000, 0x7, 0x34d, 0x0, 0x8, 0x2, 0x200, 0x40000000, 0x3, 0x80, 0x100, 0x8a, 0x0, 0x7, 0x8, 0x7, 0x4, 0x0, 0x9, 0x6, 0xffffffff, 0x800, 0x574, 0x20, 0x48000000, 0x9, 0x3, 0x7, 0x800, 0xb0ef, 0xfffffffa, 0x100, 0x4, 0x10001, 0x6, 0x6, 0xa341, 0x81, 0xfffffff8, 0x5, 0xffff, 0x6, 0x1000, 0xc70, 0x7, 0x3ff, 0x7, 0x16a, 0xbbcb, 0x6, 0x7, 0x7ff, 0xffff, 0xfffffffd, 0xffff, 0xbfd, 0x5, 0x7f, 0xa5e, 0x3, 0x78, 0x3f, 0x100, 0x81, 0x400, 0x1ff, 0xfffffbff, 0x8, 0xee92, 0x10000, 0x20, 0x20, 0x9, 0x5, 0xeb13, 0x8, 0x5, 0x0, 0x40, 0x5, 0x2, 0x1f, 0x5, 0xa5b1, 0x4, 0xfffffffb, 0x0, 0x0, 0x6, 0x7fffffff, 0xfffffffd, 0x3, 0x7f, 0x1ff, 0x5, 0x35, 0x75, 0xff, 0x7fff, 0xf7e5, 0x4, 0x101, 0xfff, 0x4f, 0x8, 0x10, 0xdf7, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x6, 0x8001, 0x6, 0xcd1, 0x4, 0xfd, 0x80000000, 0x7f, 0x0, 0x0, 0xd3c1, 0x3, 0x0, 0x5, 0x6, 0x80, 0x9, 0x1, 0x6, 0x718d6200, 0x6, 0x33, 0x7, 0x2, 0x3, 0x6, 0x6, 0x6, 0x3, 0x2, 0x4918, 0x6, 0x200, 0x3, 0x2, 0xfffffffa, 0x80000001, 0x491, 0x6, 0xfff, 0x401, 0x8, 0x6521cfed, 0x9, 0x2, 0x1, 0x1, 0x132c, 0x560, 0xd5, 0x3, 0x401, 0x4, 0xff, 0x54, 0x5, 0x1, 0x6, 0x2, 0x81, 0x8, 0x4b0f, 0x10000, 0x7, 0x3ff, 0xa5c, 0x7, 0x1, 0x8, 0x80000001, 0x6, 0x0, 0x985, 0x8177, 0xff, 0x4, 0xb19, 0x2, 0x0, 0x80000001, 0x3, 0x3f, 0x7, 0x3ff, 0x0, 0x80000001, 0x1000, 0x1, 0x5, 0x0, 0x3, 0x1, 0x9, 0x3ba, 0x6, 0x8, 0x7ff, 0x9, 0x9e86, 0x7f, 0x35d, 0x6, 0x73, 0x8, 0x9, 0x8000, 0x3, 0x4, 0x4, 0x4, 0xffffffc0, 0xffffffe1, 0x7, 0x4, 0xff7, 0xff, 0x3, 0x5, 0x0, 0x5, 0x54c, 0x1, 0x800, 0x7, 0x4, 0xe5c, 0x7, 0x1, 0x24, 0x10000, 0x6e02, 0x2, 0xffff, 0x3, 0x80000000, 0x7, 0x8, 0x1, 0x6, 0x75bc485a, 0x8000, 0x8, 0x1, 0x1000, 0x5, 0x8001, 0x7, 0xd659, 0x3, 0x7ff, 0x10000, 0xb8b, 0x9, 0x1, 0x0, 0xa6, 0x101, 0x9b, 0x3, 0x1ff, 0x0, 0x3, 0x965, 0x0, 0x8000, 0x0, 0x8, 0x800, 0x795, 0xf20, 0x80000000, 0x86e, 0xa0, 0xfffffff7, 0x4, 0x2, 0x6, 0x6, 0x3, 0x10001, 0x5, 0x4, 0x7, 0x3, 0x2941ec7a, 0x5, 0x0, 0x1, 0x536, 0x5f, 0xa17, 0xffffffff, 0xffff359a, 0x7fff, 0xffff, 0x1, 0xbf7, 0x0, 0xf4, 0xada, 0x0, 0x10001, 0xfffffff7, 0x80000000, 0x5, 0x9ae, 0x8000, 0x200, 0x8, 0x2, 0x5f69, 0xfffffffb, 0x3, 0x9, 0x69e, 0x1, 0x2, 0xffff7caf, 0x6, 0x7, 0x9, 0x78c, 0x6, 0x6, 0x8000, 0xffff4754, 0x2, 0x3, 0x0, 0xb6cd, 0x5, 0x8, 0x4, 0x1ff, 0xffffffff, 0x8, 0x1, 0x0, 0x6, 0x2a8, 0xffff, 0xdcad172, 0x2, 0xcef, 0x1, 0xfffffffa, 0x55, 0xe832202b, 0x0, 0x40, 0xff, 0x2, 0x7, 0x4, 0x92]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x1, 0x9, 0x7fff, 0x2, 0x1000, 0x2, 0x8, 0x5, 0x9ab, 0x9, 0x7fff, 0x373, 0x26, 0x7fffffff, 0xfffffff9, 0x3, 0x8, 0x4, 0x9, 0x89c5, 0x8, 0xff, 0x2, 0x7, 0xff, 0x401, 0x4, 0x8001, 0x81, 0x7, 0xfffffffc, 0x516, 0x8, 0x860c, 0x7, 0x3ff, 0xfffffffc, 0x1, 0xfffffffd, 0x7f, 0xceb9, 0x0, 0x3f, 0xbb4, 0x2, 0xfffff6e2, 0x2, 0xb8, 0x3be, 0x1, 0x5, 0x0, 0x4fe1, 0x7, 0xff, 0x7ff, 0x240, 0x5, 0x6, 0x0, 0x5, 0x1, 0x3, 0xff, 0x5, 0x9, 0x8, 0x1, 0xa0cd, 0x1, 0x878, 0x6, 0x101, 0x3, 0x4, 0xfffffffb, 0x4, 0x3f, 0x2, 0x6, 0x9, 0x1, 0x5, 0x1, 0x2, 0x0, 0x7, 0xffff, 0x8000, 0xa, 0x10000, 0x2, 0x80000000, 0x1, 0x3f, 0x1000, 0x8, 0xad9, 0xffff, 0xeb5, 0x4, 0xb6, 0x80000001, 0x400, 0x8ffd, 0x4, 0xff, 0x2, 0xff, 0x8, 0x8ac, 0x8000, 0x7, 0x3, 0xe5, 0x7, 0x2, 0x7fffffff, 0x6, 0xffffffff, 0x4, 0xfffffff8, 0xffff, 0x2, 0x8000, 0x6, 0x0, 0x6, 0x5, 0x3, 0x80000001, 0x0, 0x7, 0x2, 0x800, 0xa60, 0x1, 0x40, 0xc9, 0x0, 0x7, 0x8, 0x5e2, 0x0, 0x9, 0x4, 0x0, 0x100, 0x512, 0x1, 0x0, 0x4, 0xffffff81, 0xad, 0x10000, 0x9, 0xb6, 0x1, 0x2, 0x9, 0x6, 0x1, 0x7fff, 0x7, 0x4, 0x8001, 0x0, 0x0, 0x3, 0x7fffffff, 0x1, 0x1, 0x7f, 0x8, 0x4d84, 0xffffffff, 0x4, 0x2bc7, 0x1, 0x2, 0x80, 0x6, 0x5, 0x200, 0x1f, 0xfffffffb, 0x4, 0x8, 0x2, 0x401, 0x6, 0xfffffe1e, 0x100, 0x0, 0x81, 0x5, 0x4, 0x20, 0x8, 0x90, 0x54, 0x8000, 0xfffff71e, 0x3, 0x9, 0xffffffff, 0x90, 0x8b9, 0x40, 0x7fffffff, 0x63d7, 0x17e5, 0x5, 0x800, 0x3, 0x4, 0x9, 0x200, 0x80000001, 0x7, 0x1, 0x8, 0x1ddb, 0x8000, 0x4215, 0x1, 0xe55, 0x62, 0x3ff, 0x5, 0x7fff, 0x1000, 0x5, 0x20b, 0x80000000, 0x0, 0x7fffffff, 0xffffffff, 0x5, 0x5, 0x8, 0x7, 0x0, 0xffff8001, 0x8e2, 0x2, 0x0, 0x40, 0x6, 0x8001, 0x6, 0x0, 0x40, 0x5, 0x4]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff8000, 0x0, 0x6, 0x20, 0x6, {0x2, 0x3, 0x1, 0xa53, 0x8, 0xcd}, {0x0, 0x1, 0x84, 0x9, 0xffe1, 0x8}, 0x80000000, 0x3, 0x3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffff28dc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffff9}]]}, {0x10, 0x6, "7ca0f933317dda6ec42dacf7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0x120, 0xa, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x63a, 0x4, 0x1}, 0x76}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x504, 0x7, 0x5, 0x5}, 0x2a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfd9, 0x1, 0x4, 0x8, 0xfffffc79}, 0xc}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fffffff, 0x6813, 0xffffffffffffffff, 0x8, 0x5}, 0x15}}]}, {0x83, 0x6, "b598d52dfae27e452d9ebf5ad58fb530b9fdbd601824d670e015978de68a527b65e233623082d8edf14579144069d86ace401f4669b8681a3422756f55613ce544330f6757644ae08a29877a99ff6f826f92355f48420ad5756ba59c900299bc8dbd72615e106acaa94cda197f463f679041952f0b771bfb68048989a9d511"}, {0xc}, {0xc, 0x8, {0x2, 0x984ed73e6c82bf8}}}}, @m_skbedit={0x128, 0x20, 0x0, 0x0, {{0xc}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xa6}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x8, 0xffff}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffffff}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x80000001}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0xe}}]}, {0xbb, 0x6, "b162f9d79ebdbd547ca2b777dc4d839ff7428dab6d6012a1ee1efbcaddc115d8b87297878de162b389cb47ee0700f19e5808cbc2605f5a215acb85f7fca0087fa226b46ac5340ef2e139ebeb358d5b70bc2a5eb6dd8cb1f279aa5608a7fd2825d446e0defc5386980e8fa6d91165d5655f7e2df72354dfd7e92cc770814e22513e2a8df5db2b27a9b96094d8eb24bd8a5a0b8b8e02c7ad71801121a0089507857000f3629d7695bd57c0e16a9a3e83d954c1ab1cac377c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_ife={0x120, 0x13, 0x0, 0x0, {{0x8}, {0x58, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x159, 0x4, 0xff, 0x1}}}, @TCA_IFE_TYPE={0x6, 0x5, 0x400}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0xa2, 0x6, "edcd3d1e58693f442076b043c9b917d4a95a6a6d9cd647a4da2554008cb1bf0af71f186ab1dd36b259ded20440f7212af679232634c09cb750cb42b18f27a62cccc92ea5dcb1eb278d1f7e4ad45e949441dedbd5032e4d61a3cf8e1af3e666128efca9989b3907058af5023552aadf806b32c3657dfb9dd7406611340c7bbca247abd66c0058bed648e0ad00083eb7b650a294731560f8681fb8cbbfe827"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbedit={0x1068, 0x4, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x4, 0x465, 0x2, 0xb08, 0x5}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x40, 0x8, 0x2, 0x2, 0xc44}}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x1004, 0x6, "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