cbbb7fa7d04000067308616d27a11fcde3d3c7b2daadaf163bf32a5c97ad68b7f63064ca16e91f4ee9979cc4e2e8bc6a93c4f6b3a52805558000bdefff440b8a5f5136d56a72068fe85", 0x58}], 0x2) 19:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{0x0, 0x9}]}}) 19:45:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x805) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) [ 710.047222][ T2072] 9pnet: Insufficient options for proto=fd 19:45:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r3 = accept(r2, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="89159e2cc7a203182b45d5c9517339f876144bee9d898b04ab0ca5f205159cf3cc", 0x21}, {&(0x7f00000002c0)="a77a795f6ee12d651f01176c97a48e3dec1924ca69", 0x15}], 0x2}}], 0x1, 0x0) 19:45:50 executing program 3: getpid() setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 710.102325][ T2073] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 710.186370][ T2073] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 710.226466][ T2073] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) 19:45:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 710.305912][ T2073] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:50 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7765726469723d0e"]) [ 710.441916][ T2073] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 710.517594][ T2073] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 710.567425][ T2100] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 710.578452][ T2073] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 710.638708][ T2073] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 710.640366][ T2108] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 19:45:51 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070c09000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{0x0, 0x9, 0x0, [], 0xc0ffffff}]}}) 19:45:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 710.771826][ T2104] 9pnet: Insufficient options for proto=fd 19:45:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 710.970793][ T2123] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 710.978973][ T2123] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 710.988240][ T2123] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 711.002267][ T2123] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 711.073801][ T2116] 9pnet: Insufficient options for proto=fd 19:45:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 19:45:51 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100071009000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 711.197829][ T2120] 9pnet: Insufficient options for proto=fd 19:45:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:45:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 711.415991][ T2137] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 711.479762][ T2137] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 711.542033][ T2137] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 711.576827][ T2137] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 711.696464][ T2134] 9pnet: Insufficient options for proto=fd [ 711.729261][ T2137] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:45:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 711.766417][ T2137] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c00d2553c29d6f682a5fd98c9e0b4c101e0cd5897ef9667ae9057c7c7fd37694b627e2678bede99a88597c39e2c0818e1dc9b59d5a7434a6ee13ba40800000000000000c834d304c5b74e7f6e7c828f86ffb1ed5466be956b41705874006b42e5f1d37c5faf3d54ffe5e5a9ea40e4c5a9d5dda624bbdfbcd3c8621bbe3cd1486faf458a007463"]) [ 711.811660][ T2137] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 711.855847][ T2137] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:52 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100071409000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 711.990688][ T2144] 9pnet: Insufficient options for proto=fd [ 712.072992][ T2162] 9pnet: Insufficient options for proto=fd 19:45:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 712.158291][ T2152] 9pnet: Insufficient options for proto=fd [ 712.177746][ T2172] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 712.193956][ T2172] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 712.303125][ T2172] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 712.315971][ T2172] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = accept$netrom(r0, &(0x7f0000000240)={{0x3, @rose}, [@default, @remote, @default, @null, @null, @remote, @null, @netrom]}, &(0x7f00000001c0)=0x48) getpeername(r2, &(0x7f0000000340)=@sco, &(0x7f00000003c0)=0x80) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) r5 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r5}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000400)={0x0, 0xff, 0x1, [0x1f]}, &(0x7f0000000500)=0xa) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000540)={r7, 0x6}, &(0x7f0000000580)=0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB]) 19:45:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 712.380602][ T2164] 9pnet: Insufficient options for proto=fd [ 712.396146][ T2178] 9pnet: Insufficient options for proto=fd 19:45:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 712.484648][ T2172] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 712.527179][ T2172] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 712.559299][ T2172] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) 19:45:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 712.617836][ T2172] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:53 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100072309000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 712.719460][ T2181] 9pnet: Insufficient options for proto=fd [ 712.743026][ T2192] 9pnet: Insufficient options for proto=fd 19:45:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') 19:45:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) mq_timedreceive(r1, &(0x7f0000000240)=""/105, 0x69, 0x9, 0x0) 19:45:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 712.843405][ T2198] 9pnet: Insufficient options for proto=fd [ 713.015477][ T2204] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 713.058776][ T2204] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 713.110842][ T2204] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 713.143867][ T2210] 9pnet: Insufficient options for proto=fd 19:45:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 713.162159][ T2204] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 713.200649][ T2219] 9pnet: Insufficient options for proto=fd 19:45:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') [ 713.274152][ T2204] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 713.283396][ T2204] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 713.291851][ T2204] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 713.328303][ T2204] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r0, r1) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) setxattr$security_smack_entry(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000440)='security.SMACK64IPOUT\x00', &(0x7f0000000480)=',em0{selinux(\'wlan1\x00', 0x14, 0x0) r2 = geteuid() mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x8800, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0xcc}}, {@mode={'mode', 0x3d, 0x400}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0xba}}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x39, 0x0, 0xe1bde89d81ffc66c, 0x64, 0x31, 0x64, 0x39], 0x2d, [0x63, 0x61, 0x36, 0x1], 0x2d, [0x33, 0x62, 0x30, 0x36], 0x2d, [0x31, 0x62, 0x61, 0x32], 0x2d, [0x32, 0x30, 0x63, 0x64, 0xca, 0x55, 0x0, 0x34]}}}, {@euid_lt={'euid<'}}, {@euid_eq={'euid', 0x3d, r2}}]}) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000500), &(0x7f0000000540)=0x18) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) 19:45:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:53 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100074809000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 713.478945][ T2230] 9pnet: Insufficient options for proto=fd 19:45:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 713.663957][ T2241] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:45:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 713.711636][ T2241] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') [ 713.760538][ T2241] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 713.779070][ T2241] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 713.806308][ T2244] 9pnet: Insufficient options for proto=fd 19:45:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 713.882352][ T2241] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 713.931888][ T2241] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) mq_timedreceive(r1, &(0x7f0000000240)=""/105, 0x69, 0x9, 0x0) 19:45:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 713.978164][ T2241] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) 19:45:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 714.043554][ T2241] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:54 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100074c09000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 714.208705][ T2256] 9pnet: Insufficient options for proto=fd 19:45:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000240)={0x6, 0x5, 0x6, 0x0, '\x00', 0x3}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(r3, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r5 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="aa4bc4bcd9068a10dd6d608e093215aa033be06c9269271400db3f8a286292b93fe22a9aa567efe1aece55faab38e2c685eb4d13c1ced3bc08a47913fc219a65b11b04a363abf938e47964104d5866cd4caa853e91459b76117ff959e422d3610329359fee83b837c5702bc07d14775f2057262c3c91bd8756670000000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYBLOB="d07ea5eb6e6e6e0f8141667b6991003c708b93839909001e26e8a94278032a48e39043", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000", @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0x144, 0x48000}, 0x0) r6 = getegid() setresgid(r1, r5, r6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) mount$9p_xen(&(0x7f00000003c0)='\x00', &(0x7f0000000400)='./file1\x00', &(0x7f0000000500)='9p\x00', 0x10072, &(0x7f0000000600)={'trans=xen,', {[{@cache_none='cache=none'}, {@afid={'afid', 0x3d, 0x4}}, {@uname={'uname', 0x3d, '[^)ppp0{*proc*nodev'}}, {@dfltgid={'dfltgid', 0x3d, r5}}, {@version_L='version=9p2000.L'}, {@access_any='access=any'}], [{@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x40}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r7}}]}}) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r9}, {r8}], 0x2, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000280), &(0x7f0000000340)=0x10) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno'}}) 19:45:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 714.443128][ T2275] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 714.455963][ T2275] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 714.484746][ T2275] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 714.498520][ T2266] 9pnet: Insufficient options for proto=fd 19:45:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 714.540313][ T2277] 9pnet: Insufficient options for proto=fd [ 714.541014][ T2275] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 714.694251][ T2275] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 714.728268][ T2275] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 714.776953][ T2275] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 714.827319][ T2275] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 714.858073][ T2293] 9pnet: Insufficient options for proto=fd 19:45:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 19:45:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) mq_timedreceive(r1, &(0x7f0000000240)=""/105, 0x69, 0x9, 0x0) 19:45:55 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100076009000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 714.890643][ T2281] 9pnet: Insufficient options for proto=fd 19:45:55 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) r9 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000280)={0x7, 0x101, 0xac0, 0x4, 0x3, 0x2, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x100, @rand_addr="f71b9550755bd575d3adf1dc8eeb70da", 0x9}, @in6={0xa, 0x4e22, 0xffffff81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x4e23, @empty}], 0x48) [ 715.176824][ T2308] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 715.183248][ T2303] 9pnet: Insufficient options for proto=fd [ 715.202180][ T2308] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 715.226069][ T2308] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 715.243417][ T2308] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 715.265594][ T2309] 9pnet: Insufficient options for proto=fd 19:45:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000380)=0x2, &(0x7f0000001040)=0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000007c0)="dd46d2969a5c3a7bec3898d3fe5be0ed3af8cb335cff6f9bd1c341a685709527c9cfe78fadea576c1fdb300b91046ff588082bc74ca56af677094eaf4db79f268840b3acecc5465723342c6b27c74da94dc19c82d1ef912fcd7d9f2955c9511460e439bc4055cd7d1fe0656c82eea28105e7dae6066819c64f611254fc4d3bfe783c3f7c1db320b82e3f20fd766adc349cd9be5c3c762fcc2ed7a6bd0badb7c92f2c4b8305a3c57210a3ab8f7c7caa801ee24d888bf463dae604a4de48609e659299f3805781d400945c5e4768991b2f468f056a7bbed4a95aa1440cff001ea6a570fde8f108f876d4ac1573f4db8b4479ba87a0a469f02370", 0xf9}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="9effa8c8e6931d3a5a59647afb0d40368fdf4f5279b7dd5fe57c6e058809d8b781c3d4e731a60401ed58656926a6022d73", 0x31}, {&(0x7f0000000500)="1f71ac020bd09182b4bffdd9af04c653041c861e476e3e9d0ae5935b7398670c91c88925f8a9d1773174be73ef67a6cff8abe8d2b7671608094ad5bab62c5f0701fcc755fc8e81e8b72038824a5e3552667127096f2f6c0da43bba75195c84afc0e370c2aeaa61d1eab6858206d4da", 0x6f}], 0x4, &(0x7f00000008c0)=[{0x88, 0x110, 0xcf, "e0d231e0e36d53d91c6235f070250bb594288f165f4dcb96161e8022eecc2bbbdb10e2e81190a48cbd38315798a1b96edc672103a222b1ddf9d24ba85f905b21f260b50ae15e3f51f655095e493f1235a7ef10b1aa55562de0a12f9da3526349c408220b1cc8ae325061ba464c65f7209f91"}, {0xc8, 0x84, 0x7, "1cfb0e087933d27c07a44fe408f66e9e74e45596ea0d1f5fffcefe1d6ac8a98b702ce29cb82c0c13927b22ee3e1824368c39b96afda7ed0305113042a4768c54abade732da2cf71b83a47ba8bd8d79dffd838513eeb5eb533474d8bf8d7abb8f2e0b5389fc9e0bdc1d80787d1c5a5cdae0fd5a10319b862ac8e5e3d7cdf9b2042fd0c8705d762f47d45cffc6140ab70bf1f2c6692f2028ff5e034db8469e50d871760ce59b9b91a9ddafafddea126cbc2167096a38f9"}], 0x150}}, {{&(0x7f0000000a80)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'irlan0\x00'}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000b00)="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", 0xfa}, {&(0x7f0000000c00)="b14ba1a2af3fb92514601020b681bf6cd3f5bbb04555e113e4a1019d79d6d9e7e8d0cb1e4c176342d9ea1db6874d4943c2572670198c4cf09b2df1c767ac039a88af3ce245aa1094772e01d164ac1ef2cbee935dad23b90576b8e35e6ca6751e29312d47ba615b1b3af52345cb47412065d99d92b480613c2d8db998b2a457650f1b1e30fea3", 0x86}, {&(0x7f0000000d00)="be8c289eb748df0f7e4c91db92646b3fe577fb0236fd389d58c012db3d02058ba7e0600152bf62bc5d2270231dd8e8c020cf8ad39a2cb8a6457afd2eac397af107e2620e8ffc2abd53b45bd1949663d3dac951c46024e1a67ae42f96493ddef546314083567e1bf3d4ac12af2bf506de755aa8fd57e9e01b918b3817de00addf308e1c54b146326c95226e9b6243e9f5dcd06e96e6c893c9d3bbcfbafd60d206aa0b30bda2d637ea368811bd9defd5b9e6cfb95118f626f27135118386496d", 0xbf}], 0x3, &(0x7f0000000dc0)=[{0xc8, 0x100, 0xfff, "9bcaf3a5cceb42fdedc3c6462e622e262c95335f89576f22f2102b1c0fbb8c153a835c55e178afbccdb1bfd4a9bbb64f647119e484b43b9b6216342897e9f9790837b4bb1743ed608595745925a28178c22dabf068663f01ef13eebc1810ac38e6f3298317ef786242d26d717334bcf9025995ca51d71ce199a486e164498707ffe67914c61892dbe5ab3d89800920d86cd256a92dd1f5592dbdb05eb39327f08f276a3b64a0e643dd20f930205f27c03439b11ce8c12381"}, {0x28, 0x107, 0x4d5e, "795d69a523f12aaf538737806c743976f4e8c7cf3cdb"}, {0x70, 0xff, 0x3, "a520d224706cf877957012a565451bc614b30f340e2db73750671feb435dc3462bb261ee7bfb2405d00ecdfbda135c4daaafd0e27e768b8443410ace96d0d96030560bc3db4a68261fceee24a113dd2fc1f37e24d730ee3608a7ea92"}, {0x80, 0x108, 0x2, "42f98ef136388620c361e02c7428d107485c87ef7b110a5d0edc5d2b214036767a6bc873db166f4f5f3099c81b70ff25f496f8268f122e7df62e82f1b5c2b6e007dc2cc7bd72a2b27e6072eb64f8ce65126e8c18524a51ac64ce2df7857ec33af1952c7c3607ca3db66048003b"}], 0x1e0}}], 0x2, 0x10) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "4e21c803396d269178f3e9e1048ae40187eed39b"}, 0x15, 0x1) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="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"]) mq_timedreceive(r3, &(0x7f0000000240)=""/105, 0x69, 0x9, 0x0) 19:45:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 715.361447][ T2308] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 715.377890][ T2308] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 715.462496][ T2308] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 715.505910][ T2308] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:56 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) r9 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000280)={0x7, 0x101, 0xac0, 0x4, 0x3, 0x2, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x100, @rand_addr="f71b9550755bd575d3adf1dc8eeb70da", 0x9}, @in6={0xa, 0x4e22, 0xffffff81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x4e23, @empty}], 0x48) 19:45:56 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100076809000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 715.640104][ T2332] 9pnet: Insufficient options for proto=fd 19:45:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 715.681437][ T2330] 9pnet: Insufficient options for proto=fd [ 715.725653][ T2325] 9pnet: Insufficient options for proto=fd 19:45:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000380)=0x2, &(0x7f0000001040)=0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000007c0)="dd46d2969a5c3a7bec3898d3fe5be0ed3af8cb335cff6f9bd1c341a685709527c9cfe78fadea576c1fdb300b91046ff588082bc74ca56af677094eaf4db79f268840b3acecc5465723342c6b27c74da94dc19c82d1ef912fcd7d9f2955c9511460e439bc4055cd7d1fe0656c82eea28105e7dae6066819c64f611254fc4d3bfe783c3f7c1db320b82e3f20fd766adc349cd9be5c3c762fcc2ed7a6bd0badb7c92f2c4b8305a3c57210a3ab8f7c7caa801ee24d888bf463dae604a4de48609e659299f3805781d400945c5e4768991b2f468f056a7bbed4a95aa1440cff001ea6a570fde8f108f876d4ac1573f4db8b4479ba87a0a469f02370", 0xf9}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="9effa8c8e6931d3a5a59647afb0d40368fdf4f5279b7dd5fe57c6e058809d8b781c3d4e731a60401ed58656926a6022d73", 0x31}, {&(0x7f0000000500)="1f71ac020bd09182b4bffdd9af04c653041c861e476e3e9d0ae5935b7398670c91c88925f8a9d1773174be73ef67a6cff8abe8d2b7671608094ad5bab62c5f0701fcc755fc8e81e8b72038824a5e3552667127096f2f6c0da43bba75195c84afc0e370c2aeaa61d1eab6858206d4da", 0x6f}], 0x4, &(0x7f00000008c0)=[{0x88, 0x110, 0xcf, "e0d231e0e36d53d91c6235f070250bb594288f165f4dcb96161e8022eecc2bbbdb10e2e81190a48cbd38315798a1b96edc672103a222b1ddf9d24ba85f905b21f260b50ae15e3f51f655095e493f1235a7ef10b1aa55562de0a12f9da3526349c408220b1cc8ae325061ba464c65f7209f91"}, {0xc8, 0x84, 0x7, "1cfb0e087933d27c07a44fe408f66e9e74e45596ea0d1f5fffcefe1d6ac8a98b702ce29cb82c0c13927b22ee3e1824368c39b96afda7ed0305113042a4768c54abade732da2cf71b83a47ba8bd8d79dffd838513eeb5eb533474d8bf8d7abb8f2e0b5389fc9e0bdc1d80787d1c5a5cdae0fd5a10319b862ac8e5e3d7cdf9b2042fd0c8705d762f47d45cffc6140ab70bf1f2c6692f2028ff5e034db8469e50d871760ce59b9b91a9ddafafddea126cbc2167096a38f9"}], 0x150}}, {{&(0x7f0000000a80)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'irlan0\x00'}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000b00)="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", 0xfa}, {&(0x7f0000000c00)="b14ba1a2af3fb92514601020b681bf6cd3f5bbb04555e113e4a1019d79d6d9e7e8d0cb1e4c176342d9ea1db6874d4943c2572670198c4cf09b2df1c767ac039a88af3ce245aa1094772e01d164ac1ef2cbee935dad23b90576b8e35e6ca6751e29312d47ba615b1b3af52345cb47412065d99d92b480613c2d8db998b2a457650f1b1e30fea3", 0x86}, {&(0x7f0000000d00)="be8c289eb748df0f7e4c91db92646b3fe577fb0236fd389d58c012db3d02058ba7e0600152bf62bc5d2270231dd8e8c020cf8ad39a2cb8a6457afd2eac397af107e2620e8ffc2abd53b45bd1949663d3dac951c46024e1a67ae42f96493ddef546314083567e1bf3d4ac12af2bf506de755aa8fd57e9e01b918b3817de00addf308e1c54b146326c95226e9b6243e9f5dcd06e96e6c893c9d3bbcfbafd60d206aa0b30bda2d637ea368811bd9defd5b9e6cfb95118f626f27135118386496d", 0xbf}], 0x3, &(0x7f0000000dc0)=[{0xc8, 0x100, 0xfff, "9bcaf3a5cceb42fdedc3c6462e622e262c95335f89576f22f2102b1c0fbb8c153a835c55e178afbccdb1bfd4a9bbb64f647119e484b43b9b6216342897e9f9790837b4bb1743ed608595745925a28178c22dabf068663f01ef13eebc1810ac38e6f3298317ef786242d26d717334bcf9025995ca51d71ce199a486e164498707ffe67914c61892dbe5ab3d89800920d86cd256a92dd1f5592dbdb05eb39327f08f276a3b64a0e643dd20f930205f27c03439b11ce8c12381"}, {0x28, 0x107, 0x4d5e, "795d69a523f12aaf538737806c743976f4e8c7cf3cdb"}, {0x70, 0xff, 0x3, "a520d224706cf877957012a565451bc614b30f340e2db73750671feb435dc3462bb261ee7bfb2405d00ecdfbda135c4daaafd0e27e768b8443410ace96d0d96030560bc3db4a68261fceee24a113dd2fc1f37e24d730ee3608a7ea92"}, {0x80, 0x108, 0x2, "42f98ef136388620c361e02c7428d107485c87ef7b110a5d0edc5d2b214036767a6bc873db166f4f5f3099c81b70ff25f496f8268f122e7df62e82f1b5c2b6e007dc2cc7bd72a2b27e6072eb64f8ce65126e8c18524a51ac64ce2df7857ec33af1952c7c3607ca3db66048003b"}], 0x1e0}}], 0x2, 0x10) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "4e21c803396d269178f3e9e1048ae40187eed39b"}, 0x15, 0x1) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="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"]) mq_timedreceive(r3, &(0x7f0000000240)=""/105, 0x69, 0x9, 0x0) 19:45:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 715.837845][ T2341] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 715.886369][ T2341] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 715.970595][ T2341] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 716.013185][ T2341] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:56 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) r9 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000280)={0x7, 0x101, 0xac0, 0x4, 0x3, 0x2, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x100, @rand_addr="f71b9550755bd575d3adf1dc8eeb70da", 0x9}, @in6={0xa, 0x4e22, 0xffffff81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x4e23, @empty}], 0x48) [ 716.099545][ T2352] 9pnet: Insufficient options for proto=fd [ 716.142111][ T2341] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:45:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 716.192339][ T2341] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 716.249591][ T2341] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 716.295038][ T2341] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 716.354649][ T2353] 9pnet: Insufficient options for proto=fd 19:45:56 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100076c09000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 716.422734][ T2369] 9pnet: Insufficient options for proto=fd 19:45:57 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) r9 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000280)={0x7, 0x101, 0xac0, 0x4, 0x3, 0x2, 0x1}) 19:45:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 716.678399][ T2368] 9pnet: Insufficient options for proto=fd [ 716.712502][ T2378] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:45:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x1e8655f5bab1365) lsetxattr$security_smack_transmute(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x29a2006, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 716.758460][ T2378] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 716.807146][ T2378] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 716.837385][ T2378] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:57 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) r9 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000280)={0x7, 0x101, 0xac0, 0x4, 0x3, 0x2, 0x1}) [ 716.954618][ T2378] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:45:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 717.006037][ T2378] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 717.062159][ T2378] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) 19:45:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 717.152121][ T2378] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 717.215620][ T2392] XFS (loop3): Invalid superblock magic number 19:45:57 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100077409000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:57 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) 19:45:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 717.379953][ T2399] 9pnet: Insufficient options for proto=fd 19:45:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 717.421626][ T2418] 9pnet: Insufficient options for proto=fd [ 717.475341][ T2421] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 717.530622][ T2421] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 717.591426][ T2421] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 717.616165][ T2421] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:58 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) [ 717.702805][ T2421] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 717.712493][ T2421] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 717.721863][ T2421] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 717.744397][ T2421] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x1e8655f5bab1365) lsetxattr$security_smack_transmute(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x29a2006, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 717.813460][ T2434] 9pnet: Insufficient options for proto=fd 19:45:58 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100077a09000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 718.047049][ T2454] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 718.085190][ T2454] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:45:58 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000) 19:45:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 718.127393][ T2454] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) [ 718.161827][ T2454] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 718.296514][ T2454] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 718.318776][ T2452] XFS (loop3): Invalid superblock magic number [ 718.336265][ T2454] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 718.393397][ T2454] F2FS-fs (loop4): Wrong segment_count / block_count (22 > 5888) 19:45:59 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r7 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c771c48ceaf3d", @ANYRESHEX=r7, @ANYBLOB=',\x00']) [ 718.473079][ T2454] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:59 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000a000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 718.530307][ T2461] 9pnet: Insufficient options for proto=fd 19:45:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x1e8655f5bab1365) lsetxattr$security_smack_transmute(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x29a2006, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:45:59 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x5, &(0x7f0000000380)=[{0x3465, 0x3, 0x6, 0x9}, {0xfffc, 0x40, 0x6b, 0x800}, {0x7f, 0x0, 0x7, 0x9786}, {0x4, 0xa, 0x2}, {0x7, 0x8, 0x20, 0x400}]}) 19:45:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 718.875618][ T2501] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 718.905002][ T2501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 718.940190][ T2501] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(10) [ 719.003124][ T2501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:59 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) [ 719.052369][ T2494] 9pnet: Insufficient options for proto=fd 19:45:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 719.149708][ T2517] 9pnet: Insufficient options for proto=fd [ 719.188150][ T2501] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:45:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 719.216138][ T2509] XFS (loop3): Invalid superblock magic number [ 719.232357][ T2501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 719.267486][ T2501] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(10) [ 719.287493][ T2501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:45:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:45:59 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000b000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:45:59 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) 19:46:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x1e8655f5bab1365) lsetxattr$security_smack_transmute(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:46:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:46:00 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') [ 719.702414][ T2556] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 719.731397][ T2556] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 719.774444][ T2546] 9pnet: Insufficient options for proto=fd [ 719.797843][ T2556] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(11) 19:46:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 719.903792][ T2556] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 720.030641][ T2556] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 720.085828][ T2566] XFS (loop3): Invalid superblock magic number 19:46:00 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') [ 720.129221][ T2556] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 720.166005][ T2556] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(11) [ 720.194608][ T2556] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:46:00 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000c000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:00 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x1e8655f5bab1365) lsetxattr$security_smack_transmute(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x0) [ 720.507651][ T2606] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 720.571711][ T2606] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 720.664288][ T2606] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(12) [ 720.686035][ T2606] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 720.782927][ T2606] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 720.805137][ T2606] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:01 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 720.838654][ T2606] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(12) 19:46:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 720.923395][ T2618] 9pnet: Insufficient options for proto=fd [ 720.929698][ T2606] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 720.985506][ T2628] XFS (loop3): Invalid superblock magic number 19:46:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:01 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000d000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:46:01 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) [ 721.259263][ T2657] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 721.291417][ T2657] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 721.322061][ T2658] 9pnet: Insufficient options for proto=fd [ 721.334319][ T2657] F2FS-fs (loop4): Invalid log sectorsize (13) 19:46:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x1e8655f5bab1365) [ 721.375664][ T2657] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:46:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 721.474372][ T2657] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 721.477791][ T2662] 9pnet: Insufficient options for proto=fd [ 721.506446][ T2657] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:02 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) [ 721.537233][ T2657] F2FS-fs (loop4): Invalid log sectorsize (13) [ 721.571520][ T2657] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:02 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000e000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 721.775133][ T2679] XFS (loop3): Invalid superblock magic number [ 721.859821][ T2685] 9pnet: Insufficient options for proto=fd 19:46:02 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) [ 721.952817][ T2709] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 721.983929][ T2705] 9pnet: Insufficient options for proto=fd [ 721.985967][ T2709] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:46:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 722.045014][ T2709] F2FS-fs (loop4): Invalid log sectorsize (14) [ 722.069731][ T2709] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') [ 722.174931][ T2709] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 722.260166][ T2709] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:02 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) r6 = dup2(r2, r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x7}}}, 0x38) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 722.337020][ T2709] F2FS-fs (loop4): Invalid log sectorsize (14) [ 722.343364][ T2709] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 722.416014][ T2735] 9pnet: Insufficient options for proto=fd 19:46:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:03 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070011000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 722.593057][ T2736] XFS (loop3): Invalid superblock magic number 19:46:03 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x13}}, 0x10) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 722.776062][ T2762] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 722.800005][ T2762] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 722.841731][ T2762] F2FS-fs (loop4): Invalid log sectorsize (17) [ 722.864653][ T2762] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 722.986493][ T2762] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 723.022787][ T2762] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:03 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 723.047091][ T2762] F2FS-fs (loop4): Invalid log sectorsize (17) [ 723.075133][ T2762] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) 19:46:03 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070012000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:03 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d5000000"], 0x2de) [ 723.454266][ T2804] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 723.501504][ T2804] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 723.516608][ T2796] XFS (loop3): Invalid superblock magic number [ 723.566242][ T2804] F2FS-fs (loop4): Invalid log sectorsize (18) [ 723.599778][ T2804] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 723.663871][ T2817] 9pnet: Insufficient options for proto=fd 19:46:04 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 723.711716][ T2804] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) 19:46:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 723.758322][ T2804] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 723.796197][ T2804] F2FS-fs (loop4): Invalid log sectorsize (18) [ 723.853098][ T2804] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:04 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070014000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:04 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) 19:46:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 724.205974][ T2843] XFS (loop3): Invalid superblock magic number 19:46:04 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 724.286003][ T2863] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) [ 724.379532][ T2863] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 724.446116][ T2863] F2FS-fs (loop4): Invalid log sectorsize (20) [ 724.469814][ T2863] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:05 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 724.587241][ T2863] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 724.649412][ T2863] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 724.686470][ T2863] F2FS-fs (loop4): Invalid log sectorsize (20) 19:46:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0], 0x1) [ 724.733853][ T2863] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:05 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007003c000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:05 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 724.894768][ T2884] 9pnet: Insufficient options for proto=fd 19:46:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 724.946972][ T2888] XFS (loop3): Invalid superblock magic number 19:46:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0], 0x1) [ 725.095520][ T2913] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 725.115989][ T2913] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:05 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 725.169794][ T2913] F2FS-fs (loop4): Invalid log sectorsize (60) [ 725.209010][ T2913] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 725.259667][ T2917] 9pnet: Insufficient options for proto=fd 19:46:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0], 0x1) 19:46:05 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070040000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:05 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 725.718026][ T2950] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 725.718519][ T2949] 9pnet: Insufficient options for proto=fd [ 725.756770][ T2950] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:06 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 725.757168][ T2931] XFS (loop3): Invalid superblock magic number [ 725.808804][ T2950] F2FS-fs (loop4): Invalid log sectorsize (64) [ 725.840158][ T2950] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) 19:46:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:06 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 725.975577][ T2950] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 726.021164][ T2950] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 726.084594][ T2950] F2FS-fs (loop4): Invalid log sectorsize (64) [ 726.119384][ T2950] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:06 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070056000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) 19:46:06 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2) [ 726.454488][ T2995] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:07 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 726.590695][ T2995] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 726.597069][ T2994] XFS (loop3): Invalid superblock magic number 19:46:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 726.674955][ T2995] F2FS-fs (loop4): Invalid log sectorsize (86) [ 726.707265][ T2995] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d500"], 0x2) 19:46:07 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(0xffffffffffffffff, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 726.907677][ T2995] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 726.931056][ T2995] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 726.960205][ T2995] F2FS-fs (loop4): Invalid log sectorsize (86) [ 726.997065][ T2995] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:07 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000703ce000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d500"], 0x2) 19:46:07 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(0xffffffffffffffff, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 727.420511][ T3045] XFS (loop3): Invalid superblock magic number 19:46:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d500"], 0x2) 19:46:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 727.493050][ T3064] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:08 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(0xffffffffffffffff, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 727.533902][ T3064] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 727.636259][ T3064] F2FS-fs (loop4): Invalid log sectorsize (206) [ 727.688347][ T3064] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 727.706308][ T3066] 9pnet: Insufficient options for proto=fd 19:46:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d50000"], 0x2) [ 727.812955][ T3064] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 727.845328][ T3064] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 727.897149][ T3064] F2FS-fs (loop4): Invalid log sectorsize (206) [ 727.934114][ T3064] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:08 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700ff000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:08 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 728.212290][ T3100] XFS (loop3): Invalid superblock magic number [ 728.251001][ T3120] 9pnet: Insufficient options for proto=fd 19:46:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d50000"], 0x2) 19:46:08 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 728.381613][ T3126] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 728.396948][ T3126] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 728.451458][ T3126] F2FS-fs (loop4): Invalid log sectorsize (255) [ 728.495565][ T3126] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03d50000"], 0x2) 19:46:09 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:09 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070002000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYBLOB="03d5000000"], 0x1) 19:46:09 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 728.918100][ T3173] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 728.946871][ T3173] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 728.974123][ T3173] F2FS-fs (loop4): Invalid log sectorsize (2) [ 728.994934][ T3167] XFS (loop3): Invalid superblock magic number [ 729.041798][ T3173] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYBLOB="03d5000000"], 0x1) 19:46:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 729.175888][ T3173] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:09 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 729.220360][ T3173] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 729.278226][ T3173] F2FS-fs (loop4): Invalid log sectorsize (2) [ 729.334747][ T3173] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:09 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYBLOB="03d5000000"], 0x1) 19:46:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:09 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070003000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:10 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 729.756399][ T3244] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 729.832184][ T3244] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, 0x0, &(0x7f00000003c0)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 729.884032][ T3244] F2FS-fs (loop4): Invalid log sectorsize (3) [ 729.898294][ T3242] XFS (loop3): Invalid superblock magic number [ 729.906007][ T3244] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 730.022923][ T3244] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 730.062559][ T3244] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:10 executing program 1: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 730.117108][ T3244] F2FS-fs (loop4): Invalid log sectorsize (3) [ 730.146856][ T3244] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:10 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070004000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:10 executing program 1: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, 0x0, &(0x7f00000003c0)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 730.534699][ T3292] 9pnet: Insufficient options for proto=fd [ 730.579814][ T3310] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:11 executing program 1: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 730.621401][ T3302] XFS (loop3): Invalid superblock magic number [ 730.633679][ T3310] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 730.674003][ T3310] F2FS-fs (loop4): Invalid log sectorsize (4) [ 730.685110][ T3310] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, 0x0, &(0x7f00000003c0)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 730.799366][ T3310] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 730.834214][ T3310] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 730.856053][ T3310] F2FS-fs (loop4): Invalid log sectorsize (4) [ 730.862284][ T3310] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:11 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:11 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070005000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 731.252436][ T3350] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 731.259015][ T3342] 9pnet: Insufficient options for proto=fd 19:46:11 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 731.318373][ T3350] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 731.406245][ T3350] F2FS-fs (loop4): Invalid log sectorsize (5) [ 731.426080][ T3350] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 731.484407][ T3361] XFS (loop3): Invalid superblock magic number [ 731.595386][ T3350] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 731.655984][ T3350] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 731.674651][ T3350] F2FS-fs (loop4): Invalid log sectorsize (5) 19:46:12 executing program 1: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 731.708381][ T3350] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:12 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070006000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:12 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 732.098448][ T3403] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 732.175233][ T3397] 9pnet: Insufficient options for proto=fd [ 732.188428][ T3403] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 732.206490][ T3398] XFS (loop3): Invalid superblock magic number [ 732.242893][ T3403] F2FS-fs (loop4): Invalid log sectorsize (6) 19:46:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:12 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 732.287840][ T3403] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 732.382774][ T3403] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 732.445700][ T3403] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 732.470882][ T3403] F2FS-fs (loop4): Invalid log sectorsize (6) 19:46:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 732.505892][ T3403] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x3102420, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:13 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070007000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:13 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 732.897129][ T3453] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 732.938862][ T3453] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 732.962491][ T3449] XFS (loop3): Invalid superblock magic number [ 733.017461][ T3453] F2FS-fs (loop4): Invalid log sectorsize (7) [ 733.071189][ T3453] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:13 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070008000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 733.345373][ T3473] 9pnet: Insufficient options for proto=fd 19:46:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:13 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 733.498375][ T3475] 9pnet: Insufficient options for proto=fd 19:46:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 733.556427][ T3484] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 733.600103][ T3484] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:14 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 733.649388][ T3484] F2FS-fs (loop4): Invalid log sectorsize (8) [ 733.695230][ T3484] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 733.702418][ T3471] 9pnet: Insufficient options for proto=fd [ 733.715602][ T3489] XFS (loop3): Invalid superblock magic number [ 733.847614][ T3484] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:14 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 733.936260][ T3484] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 733.974444][ T3484] F2FS-fs (loop4): Invalid log sectorsize (8) [ 734.004781][ T3511] 9pnet: Insufficient options for proto=fd [ 734.029846][ T3502] 9pnet: Insufficient options for proto=fd 19:46:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 734.070548][ T3484] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:14 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000a000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:14 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 734.198356][ T3518] 9pnet: Insufficient options for proto=fd 19:46:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 734.389626][ T3535] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 734.437714][ T3532] 9pnet: Insufficient options for proto=fd [ 734.450137][ T3535] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:15 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 734.498310][ T3535] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(10) 19:46:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 734.567981][ T3535] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 734.629572][ T3536] 9pnet: Insufficient options for proto=fd 19:46:15 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 734.690426][ T3535] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 734.722571][ T3535] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 734.759333][ T3535] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(10) 19:46:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000600)=""/162) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 734.828080][ T3535] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 734.850745][ T3544] 9pnet: Insufficient options for proto=fd 19:46:15 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000b000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 735.099860][ T3567] 9pnet: Insufficient options for proto=fd [ 735.180137][ T3564] 9pnet: Insufficient options for proto=fd [ 735.197242][ T3580] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 735.246025][ T3580] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 735.262569][ T3580] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(11) 19:46:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:15 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 735.304878][ T3580] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 735.438942][ T3580] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 735.500826][ T3580] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 735.516569][ T3592] XFS (loop3): Invalid superblock magic number 19:46:16 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 735.567638][ T3580] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(11) [ 735.595191][ T3580] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 735.608572][ T3599] 9pnet: Insufficient options for proto=fd 19:46:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:16 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000c000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 735.713393][ T3586] 9pnet: Insufficient options for proto=fd 19:46:16 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:16 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 735.904697][ T3628] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:16 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 735.956501][ T3628] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:16 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 736.011569][ T3628] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(12) [ 736.047206][ T3628] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 736.159094][ T3630] 9pnet: Insufficient options for proto=fd [ 736.207157][ T3628] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:16 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 736.267455][ T3628] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 736.335459][ T3640] XFS (loop3): Invalid superblock magic number [ 736.357275][ T3628] F2FS-fs (loop4): Invalid log sectors per block(3) log sectorsize(12) [ 736.403292][ T3628] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 736.443152][ T3637] 9pnet: Insufficient options for proto=fd [ 736.454713][ T3650] 9pnet: Insufficient options for proto=fd 19:46:17 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)) dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:17 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000d000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 736.563818][ T3665] 9pnet: Insufficient options for proto=fd 19:46:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:17 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 736.786942][ T3684] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 736.794735][ T3684] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:17 executing program 3: mkdir(0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 736.973559][ T3684] F2FS-fs (loop4): Invalid log sectorsize (13) [ 737.012332][ T3684] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:17 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 737.068681][ T3680] 9pnet: Insufficient options for proto=fd 19:46:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x200000000000000) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 737.137115][ T3698] 9pnet: Insufficient options for proto=fd [ 737.169680][ T3684] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:17 executing program 3: mkdir(0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 737.186388][ T3684] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:17 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 737.246296][ T3684] F2FS-fs (loop4): Invalid log sectorsize (13) 19:46:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 737.305950][ T3684] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:17 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000e000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:18 executing program 3: mkdir(0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:18 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 737.644443][ T3734] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 737.683594][ T3722] 9pnet: Insufficient options for proto=fd [ 737.691989][ T3728] 9pnet: Insufficient options for proto=fd [ 737.716795][ T3734] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 737.717382][ T3729] 9pnet: Insufficient options for proto=fd [ 737.753005][ T3734] F2FS-fs (loop4): Invalid log sectorsize (14) 19:46:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 737.796126][ T3734] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:18 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:18 executing program 2: r0 = fsopen(&(0x7f0000000080)='9p\x00', 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000001c0)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x44180, 0x0) fsmount(r0, 0x1, 0x87) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nfsd\x00', &(0x7f0000000040)='^\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe34) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) [ 737.896849][ T3734] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 737.937176][ T3734] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 737.964789][ T3734] F2FS-fs (loop4): Invalid log sectorsize (14) [ 737.998810][ T3734] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 738.138853][ T3748] 9pnet: Insufficient options for proto=fd 19:46:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @bcast, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @null, 0x81, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno'}}) r4 = semget$private(0x0, 0x20000000102, 0x0) semop(r4, 0x0, 0x0) semop(r4, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000400)=[0x3]) semop(r4, &(0x7f00000001c0)=[{0x4, 0x7ceb}, {0x2, 0x8}, {0x1, 0xffff, 0xc0d2fa5ff7e28a2e}, {0x0, 0x1000, 0x1800}, {0x6, 0x4, 0x800}, {0x3, 0x101}], 0x6) 19:46:18 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070010000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:18 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:18 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 738.471111][ T3784] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 738.549492][ T3784] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 738.589877][ T3784] F2FS-fs (loop4): Invalid log sectorsize (16) [ 738.597666][ T3791] 9pnet: Insufficient options for proto=fd 19:46:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 738.635131][ T3784] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:19 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 738.751603][ T3784] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 738.785962][ T3784] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 738.828217][ T3784] F2FS-fs (loop4): Invalid log sectorsize (16) [ 738.895748][ T3784] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 738.950608][ T3791] 9pnet: Insufficient options for proto=fd 19:46:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', 0x0, 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)=0x1) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x6000, 0x15000}) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7767646e8f3d", @ANYRESHEX=r4, @ANYBLOB=',\x00']) mq_timedreceive(r5, &(0x7f0000000240)=""/105, 0x69, 0x9, 0x0) 19:46:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:19 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") dup2(r2, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070011000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 739.241584][ T3819] 9pnet: Insufficient options for proto=fd [ 739.251421][ T3829] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 739.309441][ T3829] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:19 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(0xffffffffffffffff, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', 0x0, 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 739.377212][ T3829] F2FS-fs (loop4): Invalid log sectorsize (17) [ 739.473535][ T3829] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 739.585755][ T3829] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:20 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(0xffffffffffffffff, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 739.633596][ T3829] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 739.670606][ T3829] F2FS-fs (loop4): Invalid log sectorsize (17) 19:46:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 739.686303][ T3829] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', 0x0, 0x2, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 739.751909][ T3857] 9pnet: Insufficient options for proto=fd 19:46:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:20 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070012000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:20 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(0xffffffffffffffff, r1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986e66c3d4dce7f772f5e0162421680894dd04b561ef09b144bfc18c91a2ff21f1cd23a905106e9f980f4b5c2f4291b28a8ae4f5420a76ed14b65bfd04cd4f03a9b60de95c8ad49c15cd3d0564de376527e6910e16e15a80f95f30309633bf85d17f19d82f3ef43c750911c315b840661799051acf6c607038e", 0xf0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 740.124788][ T3869] 9pnet: Insufficient options for proto=fd 19:46:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 740.221741][ T3883] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 740.240880][ T3883] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 740.280448][ T3887] 9pnet: Insufficient options for proto=fd [ 740.299381][ T3883] F2FS-fs (loop4): Invalid log sectorsize (18) 19:46:20 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) [ 740.342661][ T3883] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 740.400050][ T3890] XFS (loop3): Invalid superblock magic number [ 740.468266][ T3883] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 740.511657][ T3883] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 740.526507][ T3883] F2FS-fs (loop4): Invalid log sectorsize (18) [ 740.532844][ T3883] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:21 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:21 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070014000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 740.664096][ T3910] 9pnet: Insufficient options for proto=fd [ 740.715139][ T3917] 9pnet: Insufficient options for proto=fd 19:46:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:21 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r1, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) 19:46:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000880)=ANY=[]) [ 740.917518][ T3923] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 740.981053][ T3923] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 741.057405][ T3923] F2FS-fs (loop4): Invalid log sectorsize (20) [ 741.065190][ T3931] 9pnet: Insufficient options for proto=fd [ 741.102565][ T3923] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:21 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(0x0, 0x2, 0x0) 19:46:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 741.154041][ T3934] 9pnet: Insufficient options for proto=fd 19:46:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 741.206423][ T3923] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 741.241855][ T3944] XFS (loop3): Invalid superblock magic number [ 741.256122][ T3923] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 741.336270][ T3923] F2FS-fs (loop4): Invalid log sectorsize (20) [ 741.386582][ T3923] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:21 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") dup2(r2, r1) syz_open_dev$amidi(0x0, 0x0, 0x0) 19:46:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 741.461488][ T3961] 9pnet: Insufficient options for proto=fd 19:46:22 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007003c000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:22 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 741.766571][ T3979] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 741.787107][ T3975] 9pnet: Insufficient options for proto=fd [ 741.801294][ T3979] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 741.805127][ T3977] 9pnet: Insufficient options for proto=fd 19:46:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 741.851489][ T3979] F2FS-fs (loop4): Invalid log sectorsize (60) [ 741.906960][ T3979] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 741.930807][ T3966] 9pnet: Insufficient options for proto=fd 19:46:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 742.025977][ T3979] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 742.026812][ T3986] XFS (loop3): Invalid superblock magic number 19:46:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 742.076914][ T3979] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 742.125926][ T3979] F2FS-fs (loop4): Invalid log sectorsize (60) [ 742.149376][ T4001] 9pnet: Insufficient options for proto=fd [ 742.156129][ T3979] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 742.229315][ T3990] 9pnet: Insufficient options for proto=fd 19:46:22 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070056000000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 742.427798][ T4004] 9pnet: Insufficient options for proto=fd 19:46:22 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 742.518250][ T4015] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 742.556240][ T4015] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 742.597353][ T4015] F2FS-fs (loop4): Invalid log sectorsize (86) [ 742.629981][ T4015] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 742.678628][ T4021] 9pnet: Insufficient options for proto=fd [ 742.747462][ T4015] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 742.790293][ T4015] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 742.826313][ T4015] F2FS-fs (loop4): Invalid log sectorsize (86) 19:46:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 742.835227][ T4025] XFS (loop3): Invalid superblock magic number [ 742.864086][ T4015] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 19:46:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:23 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700ce030000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 742.979317][ T4032] 9pnet: Insufficient options for proto=fd [ 743.009653][ T4018] 9pnet: Insufficient options for proto=fd [ 743.076072][ T4047] 9pnet: Insufficient options for proto=fd 19:46:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 743.211189][ T4054] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 743.236114][ T4054] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 743.306155][ T4054] F2FS-fs (loop4): Invalid log sectorsize (974) [ 743.312464][ T4054] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x4, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 743.374454][ T4049] 9pnet: Insufficient options for proto=fd 19:46:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 743.479221][ T4054] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 743.514284][ T4054] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 743.569610][ T4054] F2FS-fs (loop4): Invalid log sectorsize (974) [ 743.570104][ T4064] 9pnet: Insufficient options for proto=fd [ 743.584561][ T4066] 9pnet: Insufficient options for proto=fd [ 743.620763][ T4054] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:24 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000010000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 743.669568][ T4072] XFS (loop3): Invalid superblock magic number 19:46:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 743.751027][ T4086] 9pnet: Insufficient options for proto=fd 19:46:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 743.911492][ T4094] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 743.931029][ T4097] 9pnet: Insufficient options for proto=fd [ 743.956297][ T4094] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 744.005958][ T4094] F2FS-fs (loop4): Invalid log sectors per block(1) log sectorsize(9) [ 744.036886][ T4094] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x4, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 744.210918][ T4094] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 744.249264][ T4098] 9pnet: Insufficient options for proto=fd [ 744.313271][ T4094] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 744.334782][ T4101] 9pnet: Insufficient options for proto=fd [ 744.345704][ T4110] 9pnet: Insufficient options for proto=fd 19:46:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 744.378252][ T4114] XFS (loop3): Invalid superblock magic number [ 744.395239][ T4104] 9pnet: Insufficient options for proto=fd 19:46:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 744.419728][ T4094] F2FS-fs (loop4): Invalid log sectors per block(1) log sectorsize(9) [ 744.448237][ T4094] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:25 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000020000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x4, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 744.730464][ T4131] 9pnet: Insufficient options for proto=fd [ 744.756866][ T4136] 9pnet: Insufficient options for proto=fd 19:46:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 744.852359][ T4139] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 744.908486][ T4139] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 744.960625][ T4139] F2FS-fs (loop4): Invalid log sectors per block(2) log sectorsize(9) [ 745.002681][ T4128] 9pnet: Insufficient options for proto=fd [ 745.043585][ T4139] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 745.174655][ T4139] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 745.222454][ T4149] XFS (loop3): Invalid superblock magic number [ 745.237820][ T4139] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 745.247148][ T4161] 9pnet: Insufficient options for proto=fd 19:46:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 745.292662][ T4139] F2FS-fs (loop4): Invalid log sectors per block(2) log sectorsize(9) [ 745.328510][ T4139] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:25 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009020000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 745.642752][ T4169] 9pnet: Insufficient options for proto=fd 19:46:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {0x0, 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 745.723433][ T4173] 9pnet: Insufficient options for proto=fd [ 745.740279][ T4186] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 745.806146][ T4186] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 745.827430][ T4186] F2FS-fs (loop4): Invalid log sectorsize (521) 19:46:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 745.857105][ T4186] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:26 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009030000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 746.096470][ T4194] XFS (loop3): Invalid superblock magic number 19:46:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 746.314270][ T4198] 9pnet: Insufficient options for proto=fd [ 746.349727][ T4218] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b750666"], 0x28) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 746.384617][ T4218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 746.442099][ T4218] F2FS-fs (loop4): Invalid log sectorsize (777) 19:46:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {0x0, 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 746.497019][ T4218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 746.572695][ T4218] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 746.606669][ T4218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 746.656426][ T4218] F2FS-fs (loop4): Invalid log sectorsize (777) [ 746.718016][ T4218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 746.762237][ T4240] XFS (loop3): Invalid superblock magic number 19:46:27 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009040000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:27 executing program 1: 19:46:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 746.940681][ T4252] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 746.995968][ T4252] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 747.034983][ T4252] F2FS-fs (loop4): Invalid log sectorsize (1033) 19:46:27 executing program 1: 19:46:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 747.077751][ T4252] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {0x0, 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:27 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009050000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:27 executing program 1: 19:46:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:27 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 747.456143][ T4282] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 747.500208][ T4282] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 747.578941][ T4280] XFS (loop3): Invalid superblock magic number 19:46:28 executing program 1: [ 747.636223][ T4282] F2FS-fs (loop4): Invalid log sectorsize (1289) 19:46:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 747.705035][ T4282] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:28 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:28 executing program 1: [ 747.877813][ T4282] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 747.916004][ T4282] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 747.929462][ T4282] F2FS-fs (loop4): Invalid log sectorsize (1289) [ 747.998864][ T4282] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700), 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:28 executing program 1: [ 748.044945][ T4318] 9pnet: Insufficient options for proto=fd 19:46:28 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009060000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:28 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:28 executing program 1: [ 748.455173][ T4343] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 748.465409][ T4328] XFS (loop3): Invalid superblock magic number [ 748.489506][ T4343] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 748.510233][ T4343] F2FS-fs (loop4): Invalid log sectorsize (1545) [ 748.517487][ T4343] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:29 executing program 1: [ 748.637873][ T4343] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 748.680931][ T4359] 9pnet: Insufficient options for proto=fd [ 748.701834][ T4343] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 748.726234][ T4343] F2FS-fs (loop4): Invalid log sectorsize (1545) [ 748.733293][ T4343] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700), 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:29 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009070000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:29 executing program 1: 19:46:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:29 executing program 1: [ 749.101137][ T4381] 9pnet: Insufficient options for proto=fd [ 749.133368][ T4369] XFS (loop3): Invalid superblock magic number 19:46:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 749.206575][ T4389] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 749.230660][ T4389] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 749.264054][ T4389] F2FS-fs (loop4): Invalid log sectorsize (1801) 19:46:29 executing program 1: [ 749.314338][ T4389] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)=0x3) [ 749.446183][ T4389] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 749.476474][ T4389] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:30 executing program 1: [ 749.493733][ T4389] F2FS-fs (loop4): Invalid log sectorsize (1801) [ 749.501123][ T4389] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700), 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:30 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009080000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481341ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffec9) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001040)) 19:46:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 749.839362][ T4417] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 749.893081][ T4417] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 749.933964][ T4417] F2FS-fs (loop4): Invalid log sectorsize (2057) [ 749.950418][ T4417] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24054095, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) [ 749.984923][ T4426] XFS (loop3): Invalid superblock magic number 19:46:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 750.034064][ T4417] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 750.061736][ T4417] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 750.073823][ T4441] 9pnet: Insufficient options for proto=fd 19:46:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 750.116342][ T4417] F2FS-fs (loop4): Invalid log sectorsize (2057) [ 750.122825][ T4417] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:30 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009090000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:30 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = gettid() dup2(r2, r4) tkill(r5, 0x38) 19:46:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8d304a0ad583986", 0x78, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 750.503090][ T4460] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 750.580819][ T4468] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 750.584056][ T4460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 750.611800][ T4471] 9pnet: Insufficient options for proto=fd 19:46:31 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7765726469723d0e3a"]) [ 750.776073][ T4460] F2FS-fs (loop4): Invalid log sectorsize (2313) [ 750.783307][ T4475] XFS (loop3): Invalid superblock magic number [ 750.811447][ T4460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:31 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 750.993566][ T4460] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 751.034677][ T4501] 9pnet: Insufficient options for proto=fd [ 751.052790][ T4502] overlayfs: failed to resolve '': -2 [ 751.072831][ T4460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 751.104993][ T4460] F2FS-fs (loop4): Invalid log sectorsize (2313) 19:46:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) [ 751.159609][ T4460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:31 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700090a0000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700), 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:31 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socket$kcm(0xa, 0xffffffffffffffff, 0x11) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 751.565520][ T4518] XFS (loop3): Invalid superblock magic number [ 751.597554][ T4533] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:32 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 751.623899][ T4524] 9pnet: Insufficient options for proto=fd [ 751.626785][ T4533] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 751.723215][ T4533] F2FS-fs (loop4): Invalid log sectorsize (2569) [ 751.756903][ T4519] 9pnet: Insufficient options for proto=fd 19:46:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) [ 751.786674][ T4533] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:32 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 751.926579][ T4533] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 751.946491][ T4533] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700), 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 752.025881][ T4533] F2FS-fs (loop4): Invalid log sectorsize (2569) [ 752.050637][ T4533] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:32 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:32 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700090c0000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:32 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x82f, 0x0, @dev, @local, {[], @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 752.259562][ T4563] 9pnet: Insufficient options for proto=fd 19:46:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 752.364427][ T4567] XFS (loop3): Invalid superblock magic number 19:46:32 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 752.484187][ T4587] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x68, 0x24, 0xf01, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x20, 0x0]}}]}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x68}}, 0x0) 19:46:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 752.560041][ T4587] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 752.616610][ T4587] F2FS-fs (loop4): Invalid log sectorsize (3081) 19:46:33 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) [ 752.676294][ T4587] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700), 0x0, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:33 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009100000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 752.899479][ T4603] 9pnet: Insufficient options for proto=fd 19:46:33 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 753.031714][ T4618] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 753.089360][ T4618] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 753.132277][ T4618] F2FS-fs (loop4): Invalid log sectorsize (4105) [ 753.180714][ T4618] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 753.210523][ T4623] XFS (loop3): Invalid superblock magic number 19:46:33 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 753.260433][ T4621] 9pnet: Insufficient options for proto=fd [ 753.295025][ T4618] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 753.345472][ T4618] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 753.349839][ T4641] 9pnet: Insufficient options for proto=fd [ 753.370485][ T4618] F2FS-fs (loop4): Invalid log sectorsize (4105) [ 753.371153][ T4637] 9pnet: Insufficient options for proto=fd [ 753.388195][ T4618] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:34 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{}], 0xf4, 0x0) 19:46:34 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009140000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:34 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056c", 0x3c, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x0, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:34 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)=0x3) 19:46:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 753.814254][ T4666] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 753.888665][ T4666] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 753.976615][ T4666] F2FS-fs (loop4): Invalid log sectorsize (5129) [ 754.015972][ T4674] XFS (loop3): Invalid superblock magic number 19:46:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x0, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 754.015995][ T4666] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:34 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)=0x3) [ 754.110777][ T4666] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 754.131689][ T4666] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 754.206832][ T4666] F2FS-fs (loop4): Invalid log sectorsize (5129) [ 754.246208][ T4666] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 754.289827][ T4692] 9pnet: Insufficient options for proto=fd 19:46:34 executing program 1: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:46:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x0, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:34 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056c", 0x3c, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:34 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009230000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:34 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 19:46:35 executing program 1: r0 = memfd_create(&(0x7f0000000180)='#+\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$eventfd(r0, &(0x7f0000000240), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'ovf\x00'}, 0x2c) 19:46:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x0, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 754.614571][ T4699] 9pnet: Insufficient options for proto=fd [ 754.646590][ T4716] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:35 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 19:46:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 754.708246][ T4716] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 754.756671][ T4716] F2FS-fs (loop4): Invalid log sectorsize (8969) [ 754.771938][ T4718] XFS (loop3): Invalid superblock magic number [ 754.791441][ T4716] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe800002140000003900", 0x1e}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a001f0010", 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 754.891781][ T4716] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:35 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 19:46:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x0, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 754.963368][ T4716] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 755.027937][ T4716] F2FS-fs (loop4): Invalid log sectorsize (8969) [ 755.034912][ T4746] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 755.045387][ T4716] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:35 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056c", 0x3c, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:35 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009480000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 755.218627][ T4752] 9pnet: Insufficient options for proto=fd 19:46:35 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) socket$nl_xfrm(0x10, 0x3, 0x6) 19:46:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x0, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 755.372342][ T4764] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 755.468529][ T4758] 9pnet: Insufficient options for proto=fd [ 755.472422][ T4764] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 755.546176][ T4764] F2FS-fs (loop4): Invalid log sectorsize (18441) [ 755.553715][ T4764] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 755.594790][ T4768] XFS (loop3): Invalid superblock magic number [ 755.676701][ T4764] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0x0, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 755.718273][ T4764] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 755.747056][ T4764] F2FS-fs (loop4): Invalid log sectorsize (18441) [ 755.764664][ T4764] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:36 executing program 1: set_mempolicy(0x4003, &(0x7f0000000100)=0xfe09, 0x82) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:46:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:36 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700094c0000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 755.913660][ T4796] 9pnet: Insufficient options for proto=fd 19:46:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1", 0x5a, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0x0, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:36 executing program 2: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 756.124496][ T4810] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 756.162914][ T4810] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 756.203801][ T4810] F2FS-fs (loop4): Invalid log sectorsize (19465) [ 756.234188][ T4810] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:36 executing program 2: [ 756.275321][ T4816] 9pnet: Insufficient options for proto=fd 19:46:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0x0, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 756.347086][ T4824] XFS (loop3): Invalid superblock magic number [ 756.363751][ T4810] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 756.405603][ T4810] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 756.454159][ T4810] F2FS-fs (loop4): Invalid log sectorsize (19465) [ 756.550738][ T4810] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:37 executing program 1: set_mempolicy(0x4003, &(0x7f0000000100)=0xfe09, 0x82) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:46:37 executing program 2: 19:46:37 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009600000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 756.694275][ T4841] 9pnet: Insufficient options for proto=fd 19:46:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1", 0x5a, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x0, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:37 executing program 2: [ 756.878085][ T4855] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 756.912905][ T4855] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 756.960673][ T4855] F2FS-fs (loop4): Invalid log sectorsize (24585) [ 757.009450][ T4855] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x0, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:37 executing program 2: [ 757.135117][ T4855] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 757.145247][ T4865] XFS (loop3): Invalid superblock magic number [ 757.185262][ T4855] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 757.205022][ T4867] 9pnet: Insufficient options for proto=fd [ 757.243861][ T4855] F2FS-fs (loop4): Invalid log sectorsize (24585) [ 757.256881][ T4855] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:37 executing program 2: 19:46:37 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009680000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:38 executing program 1: 19:46:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x0, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1", 0x5a, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:38 executing program 2: [ 757.636258][ T4900] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 757.668594][ T4897] 9pnet: Insufficient options for proto=fd [ 757.684683][ T4900] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:38 executing program 1: 19:46:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 757.742508][ T4900] F2FS-fs (loop4): Invalid log sectorsize (26633) [ 757.780596][ T4900] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:38 executing program 2: 19:46:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x0, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:38 executing program 1: 19:46:38 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700096c0000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 757.978773][ T4911] XFS (loop3): Invalid superblock magic number 19:46:38 executing program 2: [ 758.101380][ T4929] 9pnet: Insufficient options for proto=fd 19:46:38 executing program 2: [ 758.179464][ T4932] 9pnet: Insufficient options for proto=fd [ 758.215323][ T4940] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:38 executing program 1: 19:46:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x0, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 758.298132][ T4940] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 758.353323][ T4940] F2FS-fs (loop4): Invalid log sectorsize (27657) [ 758.388307][ T4940] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ce", 0x69, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:39 executing program 2: 19:46:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:39 executing program 1: [ 758.496132][ T4940] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 758.504052][ T4940] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:39 executing program 1: [ 758.566205][ T4940] F2FS-fs (loop4): Invalid log sectorsize (27657) [ 758.614904][ T4940] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:39 executing program 2: 19:46:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x0, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:39 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009740000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:39 executing program 1: 19:46:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 758.797265][ T4964] XFS (loop3): Invalid superblock magic number 19:46:39 executing program 2: [ 758.976957][ T4981] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:39 executing program 1: [ 759.033887][ T4981] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 759.072223][ T4981] F2FS-fs (loop4): Invalid log sectorsize (29705) [ 759.096971][ T4981] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ce", 0x69, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:39 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x59b52793, 0x1) pwrite64(r0, 0x0, 0x0, 0x0) 19:46:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f421e00000000000000000002000000", 0x154}]) [ 759.252230][ T4981] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:39 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$usbfs(r0, &(0x7f0000000380)=""/4096, 0x1000) [ 759.303230][ T4986] 9pnet: Insufficient options for proto=fd [ 759.316412][ T4981] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 759.324647][ T4981] F2FS-fs (loop4): Invalid log sectorsize (29705) [ 759.324663][ T4981] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:39 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000000)='u', 0x1, 0xfffffffffffffffe) io_setup(0x30, &(0x7f0000000180)) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 19:46:40 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700097a0000030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 759.475201][ T5010] XFS (loop3): Invalid superblock magic number [ 759.490964][ T5002] 9pnet: Insufficient options for proto=fd 19:46:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000480), 0x0}, 0x20) 19:46:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 759.826081][ T5037] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 759.878892][ T5037] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 759.916051][ T5037] F2FS-fs (loop4): Invalid log sectorsize (31241) 19:46:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ce", 0x69, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:40 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 759.922660][ T5037] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 759.967886][ T5026] 9pnet: Insufficient options for proto=fd [ 760.048958][ T5037] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:40 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 760.094531][ T5037] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 760.139375][ T5037] F2FS-fs (loop4): Invalid log sectorsize (31241) [ 760.174019][ T5037] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 760.182767][ T5047] 9pnet: Insufficient options for proto=fd 19:46:40 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009260200030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 760.346856][ T5060] XFS (loop3): Invalid superblock magic number 19:46:40 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 760.537439][ T5085] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 760.576678][ T5085] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 760.606205][ T5085] F2FS-fs (loop4): Invalid log sectorsize (140809) 19:46:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced62abcd8b2edb2b8", 0x71, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 760.657852][ T5077] 9pnet: Insufficient options for proto=fd [ 760.663750][ T5085] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:41 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 760.794976][ T5085] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 760.803078][ T5085] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:41 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 760.866732][ T5085] F2FS-fs (loop4): Invalid log sectorsize (140809) [ 760.873288][ T5085] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:41 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000300030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 760.994800][ T5103] XFS (loop3): Invalid superblock magic number 19:46:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:41 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 761.134164][ T5087] 9pnet: Insufficient options for proto=fd [ 761.209836][ T5124] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 761.228595][ T5119] 9pnet: Insufficient options for proto=fd [ 761.240465][ T5124] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:41 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 761.267899][ T5124] F2FS-fs (loop4): Invalid log sectorsize (196617) [ 761.295895][ T5124] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) 19:46:41 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009290400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced6", 0x6a, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) 19:46:42 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 761.764860][ T5153] XFS (loop3): Invalid superblock magic number [ 761.776338][ T5158] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 761.856181][ T5158] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 761.878315][ T5158] F2FS-fs (loop4): Invalid log sectorsize (272649) 19:46:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) 19:46:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 761.941510][ T5158] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:42 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 762.107780][ T5158] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 762.132774][ T5158] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:42 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1", 0x63, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 762.197133][ T5158] F2FS-fs (loop4): Invalid log sectorsize (272649) [ 762.204054][ T5158] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:42 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700092a0400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:42 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:43 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:43 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 762.637205][ T5215] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 762.647377][ T5197] XFS (loop3): Invalid superblock magic number [ 762.672139][ T5215] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 762.730276][ T5215] F2FS-fs (loop4): Invalid log sectorsize (272905) 19:46:43 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 762.787087][ T5215] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 762.802194][ T5218] 9pnet: Insufficient options for proto=fd 19:46:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 762.904674][ T5215] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 762.914840][ T5215] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:43 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 762.954500][ T5215] F2FS-fs (loop4): Invalid log sectorsize (272905) [ 762.978397][ T5215] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1", 0x63, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:43 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009470400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:43 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:43 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) [ 763.381206][ T5261] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 763.434239][ T5251] XFS (loop3): Invalid superblock magic number [ 763.471923][ T5261] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 763.506227][ T5261] F2FS-fs (loop4): Invalid log sectorsize (280329) [ 763.535055][ T5261] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:44 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 763.556802][ T5252] 9pnet: Insufficient options for proto=fd [ 763.568104][ T5266] 9pnet: Insufficient options for proto=fd 19:46:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) 19:46:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 763.650096][ T5261] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 763.683122][ T5261] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 763.716617][ T5261] F2FS-fs (loop4): Invalid log sectorsize (280329) 19:46:44 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 763.759652][ T5261] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) 19:46:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1", 0x63, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 763.877664][ T5279] 9pnet: Insufficient options for proto=fd [ 763.914671][ T5288] 9pnet: Insufficient options for proto=fd 19:46:44 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009480400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, 0x0, 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:44 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:44 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 764.255658][ T5300] XFS (loop3): Invalid superblock magic number [ 764.259149][ T5309] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:44 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, 0x0, 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 764.336060][ T5309] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 764.352561][ T5309] F2FS-fs (loop4): Invalid log sectorsize (280585) 19:46:44 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 764.394568][ T5309] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:45 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 764.573957][ T5309] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 764.602729][ T5323] 9pnet: Insufficient options for proto=fd [ 764.627802][ T5336] 9pnet: Insufficient options for proto=fd [ 764.638225][ T5309] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 764.668256][ T5309] F2FS-fs (loop4): Invalid log sectorsize (280585) [ 764.674989][ T5309] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:45 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd9", 0x67, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:45 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009490400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:45 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, 0x0, 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:45 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:45 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 765.115938][ T5371] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 765.125863][ T5358] XFS (loop3): Invalid superblock magic number 19:46:45 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:45 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) [ 765.186577][ T5371] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 765.245186][ T5360] 9pnet: Insufficient options for proto=fd [ 765.258100][ T5371] F2FS-fs (loop4): Invalid log sectorsize (280841) [ 765.263193][ T5348] 9pnet: Insufficient options for proto=fd [ 765.271844][ T5371] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 765.388766][ T5371] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:45 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) [ 765.442380][ T5371] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:46 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 765.510432][ T5371] F2FS-fs (loop4): Invalid log sectorsize (280841) [ 765.519751][ T5371] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd9", 0x67, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:46 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700094a0400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 765.679239][ T5394] 9pnet: Insufficient options for proto=fd 19:46:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:46 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) 19:46:46 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 765.781626][ T5391] 9pnet: Insufficient options for proto=fd 19:46:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 765.939878][ T5408] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 765.960616][ T5405] XFS (loop3): Invalid superblock magic number [ 765.972864][ T5408] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:46 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:46 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) [ 766.030680][ T5408] F2FS-fs (loop4): Invalid log sectorsize (281097) [ 766.076135][ T5408] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:46 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 766.228089][ T5408] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 766.245538][ T5408] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:46 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) [ 766.283724][ T5408] F2FS-fs (loop4): Invalid log sectorsize (281097) [ 766.301455][ T5430] 9pnet: Insufficient options for proto=fd [ 766.305416][ T5408] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd9", 0x67, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:47 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700094b0400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:47 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) 19:46:47 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) [ 766.584478][ T5440] 9pnet: Insufficient options for proto=fd 19:46:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 766.739438][ T5460] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 766.793870][ T5460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 766.806103][ T5460] F2FS-fs (loop4): Invalid log sectorsize (281353) 19:46:47 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 766.845153][ T5455] 9pnet: Insufficient options for proto=fd [ 766.858937][ T5460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 766.880864][ T5459] XFS (loop3): Invalid superblock magic number 19:46:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 766.969632][ T5460] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 767.021896][ T5460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 767.059862][ T5460] F2FS-fs (loop4): Invalid log sectorsize (281353) 19:46:47 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000340)) [ 767.115843][ T5460] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 767.149529][ T5475] 9pnet: Insufficient options for proto=fd 19:46:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ce", 0x69, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) 19:46:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:47 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700094c0400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:47 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) [ 767.365736][ T5494] 9pnet: Insufficient options for proto=fd [ 767.470737][ T5501] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 767.526089][ T5501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 767.572487][ T5501] F2FS-fs (loop4): Invalid log sectorsize (281609) [ 767.607299][ T5506] XFS (loop3): Invalid superblock magic number [ 767.607846][ T5501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:48 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) [ 767.645172][ T5485] 9pnet: Insufficient options for proto=fd 19:46:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 767.713891][ T5501] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 767.786131][ T5501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:48 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000340)) [ 767.854834][ T5501] F2FS-fs (loop4): Invalid log sectorsize (281609) [ 767.884299][ T5501] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ce", 0x69, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 768.056796][ T5534] 9pnet: Insufficient options for proto=fd 19:46:48 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700094d0400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 19:46:48 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 19:46:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4ad0fb2c94231864187068b5afb261f0000000000000028642655ff54f100b4279b4e5e5b7506665d38b431953f3521b424369cf6aef325d3c7389dc679a579baeb8db9b41a3599575d3434808587"], 0x4f) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 768.268673][ T5535] 9pnet: Insufficient options for proto=fd [ 768.301910][ T5552] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 768.325713][ T5545] XFS (loop3): Invalid superblock magic number [ 768.379453][ T5552] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 768.439531][ T5552] F2FS-fs (loop4): Invalid log sectorsize (281865) [ 768.477422][ T5552] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:49 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) [ 768.582199][ T5533] 9pnet: Insufficient options for proto=fd [ 768.609900][ T5552] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:46:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ce", 0x69, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 768.646377][ T5552] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) [ 768.716069][ T5552] F2FS-fs (loop4): Invalid log sectorsize (281865) [ 768.735038][ T5552] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:49 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 19:46:49 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000700094e0400030000000c0000000900000001000000020000000000000000170000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) [ 768.977502][ T5576] XFS (loop3): Invalid superblock magic number [ 769.011648][ T5578] 9pnet: Insufficient options for proto=fd 19:46:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10001}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) 19:46:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 769.216606][ T5599] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 769.306131][ T5599] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 19:46:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ced6", 0x6a}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 769.378408][ T5599] F2FS-fs (loop4): Invalid log sectorsize (282121) [ 769.446069][ T5599] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 19:46:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 769.584256][ T5599] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 769.589389][ T5595] 9pnet: Insufficient options for proto=fd 19:46:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) [ 769.652579][ T5599] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 769.661810][ T5613] 9pnet: Insufficient options for proto=fd [ 769.697866][ T5611] ================================================================== [ 769.706517][ T5611] BUG: KASAN: use-after-free in do_mount+0x1b5f/0x1d10 [ 769.713512][ T5611] Read of size 8 at addr ffff8880960dd268 by task syz-executor.5/5611 [ 769.721661][ T5611] [ 769.721702][ T5611] CPU: 0 PID: 5611 Comm: syz-executor.5 Not tainted 5.4.0-rc1-next-20191003 #0 [ 769.721712][ T5611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 769.721719][ T5611] Call Trace: [ 769.721746][ T5611] dump_stack+0x172/0x1f0 [ 769.721769][ T5611] ? do_mount+0x1b5f/0x1d10 [ 769.743185][ T5611] print_address_description.constprop.0.cold+0xd4/0x30b [ 769.743211][ T5611] ? do_mount+0x1b5f/0x1d10 [ 769.743225][ T5611] ? do_mount+0x1b5f/0x1d10 [ 769.743237][ T5611] __kasan_report.cold+0x1b/0x41 [ 769.743251][ T5611] ? unlock_mount+0x40/0xa0 [ 769.743263][ T5611] ? do_mount+0x1b5f/0x1d10 [ 769.743277][ T5611] kasan_report+0x12/0x20 [ 769.743291][ T5611] __asan_report_load8_noabort+0x14/0x20 [ 769.743309][ T5611] do_mount+0x1b5f/0x1d10 [ 769.800541][ T5611] ? copy_mount_string+0x40/0x40 [ 769.805504][ T5611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 769.811764][ T5611] ? _copy_from_user+0x12c/0x1a0 [ 769.816724][ T5611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 769.822976][ T5611] ? copy_mount_options+0x2e8/0x3f0 [ 769.828195][ T5611] ksys_mount+0xdb/0x150 [ 769.832453][ T5611] __x64_sys_mount+0xbe/0x150 [ 769.837150][ T5611] do_syscall_64+0xfa/0x760 [ 769.841672][ T5611] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 769.847574][ T5611] RIP: 0033:0x459a29 [ 769.851479][ T5611] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 769.871120][ T5611] RSP: 002b:00007fe23b532c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 769.879545][ T5611] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459a29 [ 769.887542][ T5611] RDX: 0000000020000a40 RSI: 00000000200005c0 RDI: 0000000000000000 [ 769.895531][ T5611] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 769.903519][ T5611] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe23b5336d4 [ 769.911505][ T5611] R13: 00000000004c6224 R14: 00000000004db278 R15: 00000000ffffffff [ 769.919504][ T5611] [ 769.921844][ T5611] Allocated by task 5611: [ 769.926188][ T5611] save_stack+0x23/0x90 [ 769.930353][ T5611] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 769.936001][ T5611] kasan_slab_alloc+0xf/0x20 [ 769.940602][ T5611] kmem_cache_alloc+0x121/0x710 [ 769.945459][ T5611] alloc_vfsmnt+0x28/0x680 [ 769.949890][ T5611] vfs_create_mount+0x96/0x500 [ 769.954658][ T5611] do_mount+0x17ae/0x1d10 [ 769.958994][ T5611] ksys_mount+0xdb/0x150 [ 769.963243][ T5611] __x64_sys_mount+0xbe/0x150 [ 769.967972][ T5611] do_syscall_64+0xfa/0x760 [ 769.970275][ T5629] 9pnet: Insufficient options for proto=fd [ 769.972475][ T5611] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 769.972485][ T5611] [ 769.979227][ T5631] 9pnet: Insufficient options for proto=fd [ 769.984425][ T5611] Freed by task 9: [ 769.984444][ T5611] save_stack+0x23/0x90 [ 769.984454][ T5611] __kasan_slab_free+0x102/0x150 [ 769.984470][ T5611] kasan_slab_free+0xe/0x10 [ 769.984481][ T5611] kmem_cache_free+0x86/0x320 [ 769.984493][ T5611] free_vfsmnt+0x6f/0x90 [ 769.984504][ T5611] delayed_free_vfsmnt+0x16/0x20 [ 769.984516][ T5611] rcu_core+0x581/0x1560 [ 769.984526][ T5611] rcu_core_si+0x9/0x10 [ 769.984613][ T5611] __do_softirq+0x262/0x98c [ 769.984626][ T5611] [ 770.028856][ T5611] The buggy address belongs to the object at ffff8880960dd240 19:46:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="e4"], 0x1) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000240)={0x1f, {0x38, 0x7, 0xff, 0x2, 0x80, 0xff}}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000280), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 19:46:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000580)="a83071c06817a07a0553d6d0725c5ade", 0x10, 0x7}, {&(0x7f0000000900)="82da57246f1ae40299bfd15be7879f87eb38d811a3a0e776a69f8d98f6c24ccbd95523b66597b5f7d4dc2510c91fd536ef5377a3dbbab326340c843d13eddbb9699791011e8b79d94244346306aede0636b676f75ce28567945cb6dfd48a7e97f7ba9cdf2fc5b870111fbb7d2976c771df6cb028d087c9473e57bcf8b1a13fc1a75276cd82eadbf2bdf7a6fd41e665df8cf0fb70ce122b189fafa12c8727f5a9c59245d605939e83cf39f77d76877cba61692a77cd7bf3f3d14590daba696b40add50519175a6945d26250e6f1aba6", 0xcf, 0xcddc}, {&(0x7f0000000440)="60a692ef0d01a1b6065b090a65c973cfc023c21a3a7dbec23e18bd0d6af25021e00d43586c8e2bb60edbb150e77367186297ee5d5d20c746d3b84e3052375a8b53ae9d3efef4a149b3a0d9d6c1104309d9df2486fafb0f200dcb6e6162e6e6d8083aacf11ad0a072aa4b46", 0x6b, 0x2}, {&(0x7f0000000500)="4e14dc1c4eaa75e0b2a946eed22e19f43f1ad2f6b88ec94cba61d613eac3c538e414fbdf97fa7868ef291fb0cb9987057cf8c0bfede6b4190c92f09846751dcd190fc355825c3e764ee76a05b363b562c8c4f30542ed17776ab192a3fce0dfe04f065bd71d78bd86319d3e2cfa5b74c0cc8703ab20e3ff59", 0x78, 0x5}, {&(0x7f0000000700)="9ebfaab997ecb6af6b859645417bd969367f112a61b12af645f5d5a9f529c898d18e1da224a45b95b9922f86aa85b8b7a6723adbb1a3ff507606056cd9679a584bb8ad2ff277576f5c14ac1accd13f873ecf1eb2088b7e16ddb1d06279eb69e83aece1384f9bd992ce", 0x69, 0x7f}], 0x2000000, &(0x7f0000000880)=ANY=[]) [ 770.028856][ T5611] which belongs to the cache mnt_cache of size 312 [ 770.037488][ T5611] The buggy address is located 40 bytes inside of [ 770.037488][ T5611] 312-byte region [ffff8880960dd240, ffff8880960dd378) [ 770.037493][ T5611] The buggy address belongs to the page: [ 770.037505][ T5611] page:ffffea0002583740 refcount:1 mapcount:0 mapping:ffff8880aa5a88c0 index:0x0 [ 770.037517][ T5611] flags: 0x1fffc0000000200(slab) [ 770.037535][ T5611] raw: 01fffc0000000200 ffffea0002638f08 ffffea000256ab48 ffff8880aa5a88c0 [ 770.037549][ T5611] raw: 0000000000000000 ffff8880960dd0c0 000000010000000a 0000000000000000 [ 770.037561][ T5611] page dumped because: kasan: bad access detected [ 770.075716][ T5599] F2FS-fs (loop4): Invalid log sectorsize (282121) [ 770.082508][ T5611] [ 770.082514][ T5611] Memory state around the buggy address: [ 770.082528][ T5611] ffff8880960dd100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 770.082537][ T5611] ffff8880960dd180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 770.082546][ T5611] >ffff8880960dd200: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 770.082553][ T5611] ^ [ 770.082562][ T5611] ffff8880960dd280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 770.082571][ T5611] ffff8880960dd300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 770.082576][ T5611] ================================================================== [ 770.082581][ T5611] Disabling lock debugging due to kernel taint [ 770.087201][ T5611] Kernel panic - not syncing: panic_on_warn set ... [ 770.100623][ T5599] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 770.104773][ T5611] CPU: 0 PID: 5611 Comm: syz-executor.5 Tainted: G B 5.4.0-rc1-next-20191003 #0 [ 770.104781][ T5611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 770.104792][ T5611] Call Trace: [ 770.111959][ T5616] XFS (loop3): Invalid superblock magic number [ 770.117695][ T5611] dump_stack+0x172/0x1f0 [ 770.117710][ T5611] panic+0x2dc/0x755 [ 770.117729][ T5611] ? add_taint.cold+0x16/0x16 [ 770.245047][ T5611] ? do_mount+0x1b5f/0x1d10 [ 770.249533][ T5611] ? preempt_schedule+0x4b/0x60 [ 770.254370][ T5611] ? ___preempt_schedule+0x16/0x20 [ 770.259460][ T5611] ? trace_hardirqs_on+0x5e/0x240 [ 770.264462][ T5611] ? do_mount+0x1b5f/0x1d10 [ 770.269206][ T5611] end_report+0x47/0x4f [ 770.273343][ T5611] ? do_mount+0x1b5f/0x1d10 [ 770.277830][ T5611] __kasan_report.cold+0xe/0x41 [ 770.283179][ T5611] ? unlock_mount+0x40/0xa0 [ 770.287662][ T5611] ? do_mount+0x1b5f/0x1d10 [ 770.292154][ T5611] kasan_report+0x12/0x20 [ 770.296463][ T5611] __asan_report_load8_noabort+0x14/0x20 [ 770.302073][ T5611] do_mount+0x1b5f/0x1d10 [ 770.306383][ T5611] ? copy_mount_string+0x40/0x40 [ 770.311308][ T5611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 770.317618][ T5611] ? _copy_from_user+0x12c/0x1a0 [ 770.322539][ T5611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 770.328759][ T5611] ? copy_mount_options+0x2e8/0x3f0 [ 770.334023][ T5611] ksys_mount+0xdb/0x150 [ 770.338255][ T5611] __x64_sys_mount+0xbe/0x150 [ 770.343004][ T5611] do_syscall_64+0xfa/0x760 [ 770.347490][ T5611] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 770.353374][ T5611] RIP: 0033:0x459a29 [ 770.357250][ T5611] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 770.376831][ T5611] RSP: 002b:00007fe23b532c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 770.385223][ T5611] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459a29 [ 770.393191][ T5611] RDX: 0000000020000a40 RSI: 00000000200005c0 RDI: 0000000000000000 [ 770.401158][ T5611] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 770.409118][ T5611] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe23b5336d4 [ 770.417080][ T5611] R13: 00000000004c6224 R14: 00000000004db278 R15: 00000000ffffffff [ 770.426544][ T5611] Kernel Offset: disabled [ 770.430959][ T5611] Rebooting in 86400 seconds..