F_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup2(r3, 0xffffffffffffffff) 08:41:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:41:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup2(r3, 0xffffffffffffffff) 08:41:57 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033704000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:41:57 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x10, 0x0) 08:41:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup2(r3, 0xffffffffffffffff) [ 1779.299605][ T8637] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1779.322788][ T8639] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:41:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:41:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1779.343690][ T8637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1779.357177][ T8639] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1779.381159][ T8637] F2FS-fs (loop0): Invalid log sectors per block(276227) log sectorsize(9) 08:41:58 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) io_setup(0x3, &(0x7f0000000200)=0x0) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, 0x0) write$cgroup_subtree(r8, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r9, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) io_submit(r6, 0x3, &(0x7f00000017c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r7, &(0x7f0000000740)="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", 0xffffffffffffff64, 0x20cc, 0x0, 0x0, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x3a9d, r8, &(0x7f00000003c0)="013a7341ca98196415a3cb8b54bc0c914dbcbdcccddba4082943dd48b3e5e64dabbc8fe4aa18c41ac70e8260bc15c24807ea1c22775a61cfa96e245c7780bcf01863e81f5c24045c6d8925b18cb27f9a60fde365f77a5642b9bdfdca1be8a4c4cf2964520ba7548842ccab1c53cbe09f1531a2d03eb793453a6da8070a9619c695f2478bede0e0239b6a71c04da82f3dd6db7f9c6364f8df77a01225e23cdd", 0x9f, 0x6b, 0x0, 0x2, r9}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x5, r4, &(0x7f0000001740)="65ae1160721599d88a798d6d4e0640dda49907d221a491a6f87b99a61b8518b9a10c63a9f1a95132ba58f8f08e956a6e0b055ca7d18617111c720ce86a226d4c5a784cef437d6b57c20c1528dc57568447df82a5d915cc088706ba8d53bc3d63ed9138b74365cf0cc2e3", 0x6a, 0x4, 0x0, 0x2, r5}]) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r10 = openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r11, 0x400454d8, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000180)) write$cgroup_subtree(r11, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r12 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)=0xc4) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000080)) r13 = dup2(r10, r12) dup3(r13, r0, 0x0) [ 1779.404033][ T8637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:41:58 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x14, 0x0) [ 1779.475240][ T8637] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1779.487679][ T8637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:41:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1779.535927][ T8637] F2FS-fs (loop0): Invalid log sectors per block(276227) log sectorsize(9) [ 1779.552497][ T8637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:41:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7c, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:41:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:41:58 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033804000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1779.656498][ T8662] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1779.675661][ T8663] device nr0 entered promiscuous mode [ 1779.682453][ T8662] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:41:58 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x26, 0x0) [ 1779.848488][ T8682] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1779.881219][ T8682] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:41:58 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) lseek(r0, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000000)={0x101, 0x2, 0xd7}) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x2cc268c336056335}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r1, r5) dup3(r9, r2, 0x0) 08:41:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1779.893560][ T8682] F2FS-fs (loop0): Invalid log sectors per block(276483) log sectorsize(9) 08:41:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x82, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1779.920530][ T8682] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:41:58 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x3c, 0x0) [ 1780.025379][ T8682] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1780.036030][ T8682] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1780.052455][ T8682] F2FS-fs (loop0): Invalid log sectors per block(276483) log sectorsize(9) 08:41:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x82, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1780.082424][ T8682] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:41:59 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x53, 0x0) 08:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) write$FUSE_GETXATTR(r3, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x5}}, 0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x10) sync_file_range(r8, 0x7, 0x2, 0x0) 08:41:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:41:59 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033904000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1780.617623][ T8713] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1780.635474][ T8713] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1780.643247][ T8716] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1780.651226][ T8716] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1780.659813][ T8716] F2FS-fs (loop0): Invalid log sectors per block(276739) log sectorsize(9) [ 1780.668791][ T8716] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:41:59 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x65, 0x0) 08:41:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x2}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1780.752477][ T8716] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1780.760240][ T8716] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$ptys(&(0x7f0000000180)='/dev/ptys#\x00', 0x6, 0x480) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f0000000140)=0x43e1f2a5) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, &(0x7f00000002c0)=0x1c, 0x100800) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x6c, &(0x7f0000000200)={r5, 0xffff, 0x0, 0x0, 0x5}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r2) dup3(r10, r1, 0x0) r11 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r11) keyctl$restrict_keyring(0x1d, r11, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r11) keyctl$link(0x8, 0x0, r11) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x1) 08:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x10000000000009}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x5, 0x7, 0x1) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1780.827471][ T8716] F2FS-fs (loop0): Invalid log sectors per block(276739) log sectorsize(9) [ 1780.842481][ T8716] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:41:59 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033a04000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:41:59 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x188, 0x0) 08:41:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x29, 0x5, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r7 = open(&(0x7f0000000600)='./bus\x00', 0x400000, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r8 = socket(0x11, 0x800000003, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000f7ffffff00000000090041006866736300e177000000080002000000"], 0x38}}, 0x0) bind(r8, &(0x7f0000000080)=@ll={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r13, @ANYBLOB="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"/395], 0x9c}}, 0x0) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000080)={r13, @rand_addr=0x7, @multicast1}, 0xc) r14 = dup2(r6, r1) dup3(r14, r0, 0x0) 08:41:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xff0f}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1781.090789][ T8753] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1781.123952][ T8753] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x97) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1781.151413][ T8756] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1781.155954][ T8753] F2FS-fs (loop0): Invalid log sectors per block(276995) log sectorsize(9) [ 1781.192276][ T8756] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1781.200832][ T8753] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r6 = accept4$bt_l2cap(r5, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = fcntl$dupfd(r7, 0x80c, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r2) dup3(r9, r1, 0x0) [ 1781.323325][ T8753] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1781.334788][ T8753] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1781.348437][ T8753] F2FS-fs (loop0): Invalid log sectors per block(276995) log sectorsize(9) 08:41:59 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x381, 0x0) 08:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1781.378476][ T8753] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000fedbdf2501d434f607642e4dfaccc40400087fff000600000008020000000000000000020000000000000500000000000022d08a21d3105af69f003f3c"], 0x4c}, 0x1, 0x0, 0x0, 0x20040001}, 0x84129c1ad3afa777) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) 08:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x9b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:00 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033b04000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1781.534852][ T8789] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1781.577137][ T8789] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r6 = accept4$bt_l2cap(r5, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = fcntl$dupfd(r7, 0x80c, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r2) dup3(r9, r1, 0x0) 08:42:00 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x393, 0x0) [ 1781.693322][ T8805] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1781.713657][ T8805] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x9700) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ff4000/0x9000)=nil, 0x9000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1781.768502][ T8805] F2FS-fs (loop0): Invalid log sectors per block(277251) log sectorsize(9) [ 1781.782501][ T8805] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1781.872364][ T8817] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1781.873317][ T8805] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1781.908010][ T8817] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0xff0f}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1781.920450][ T8805] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1781.948684][ T8805] F2FS-fs (loop0): Invalid log sectors per block(277251) log sectorsize(9) [ 1781.972523][ T8805] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:00 executing program 2: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0xc08b0100}], 0x1, 0x0) 08:42:00 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x428, 0x0) 08:42:00 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033c04000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x9b00) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:00 executing program 3: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0xc0890100}], 0x1, 0x0) [ 1782.167144][ T8843] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 08:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x6d, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e18462"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfbeb}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x33}, 0x0, @in=@multicast1}}, 0xe8) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x101}) ioctl$TCXONC(r0, 0x540a, 0x5) r3 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000001c0)=""/212) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x0, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r6, 0x80003) 08:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0xff0f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1782.367005][ T8853] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1782.375182][ T8852] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1782.397184][ T8853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1782.412871][ T8853] F2FS-fs (loop0): Invalid log sectors per block(277507) log sectorsize(9) [ 1782.433858][ T8853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:01 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x430, 0x0) 08:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff0f}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1782.531380][ T8853] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1782.561371][ T8853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x16, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1782.584215][ T8853] F2FS-fs (loop0): Invalid log sectors per block(277507) log sectorsize(9) [ 1782.614012][ T8853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:01 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x431, 0x0) 08:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x80040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:01 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033d04000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80040}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x13, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r3 = dup2(r2, r1) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000003c0)={0x3, 0x5, {0x57, 0x5, 0x7, {0x20, 0x8001}, {0x97, 0x9}, @ramp={0x3, 0x9, {0x8001, 0x7f, 0x3, 0x2}}}, {0xa8, 0x1, 0x4, {0xfff, 0x1000}, {0x6, 0x6}, @const={0x5, {0x54a, 0x5, 0x7f, 0x4230}}}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8402, 0x0) r9 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r9, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) accept4$packet(r9, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14, 0x40000) connect$can_j1939(r8, &(0x7f0000000500)={0x1d, r10, 0x2, {0x0, 0x0, 0x2}, 0x1}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r11 = dup2(r0, r4) r12 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) r13 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r13, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="2b000000ffffffff"], &(0x7f0000000740), 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT(r13, 0xc0984124, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) name_to_handle_at(r12, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="08785fe333ffffffccd95a1a60799b86d2109d0cb81ee84f596db7434965581f4bd2a5f54a1579c64e74b34fb85944329f75848c40e0c6da3a8acf8c7cccfe1db4159775f7f082fa168ca6415430a35600127fa84a6dc2b3b84faf12d21baf20e76913cb62da"], &(0x7f0000000740), 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)=0x0) write$cgroup_pid(r12, &(0x7f0000000040)=r14, 0x12) r15 = socket$inet(0x2, 0x6fdd2461dc1012c0, 0x8) fsetxattr$security_smack_transmute(r15, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x6) dup3(r11, r1, 0x0) 08:42:01 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x432, 0x0) [ 1782.970654][ T8895] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1783.000517][ T8895] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x1000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1783.033715][ T8895] F2FS-fs (loop0): Invalid log sectors per block(277763) log sectorsize(9) [ 1783.062447][ T8895] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r3 = dup2(r2, r1) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000003c0)={0x3, 0x5, {0x57, 0x5, 0x7, {0x20, 0x8001}, {0x97, 0x9}, @ramp={0x3, 0x9, {0x8001, 0x7f, 0x3, 0x2}}}, {0xa8, 0x1, 0x4, {0xfff, 0x1000}, {0x6, 0x6}, @const={0x5, {0x54a, 0x5, 0x7f, 0x4230}}}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x6c, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8402, 0x0) r9 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r9, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) accept4$packet(r9, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14, 0x40000) connect$can_j1939(r8, &(0x7f0000000500)={0x1d, r10, 0x2, {0x0, 0x0, 0x2}, 0x1}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r11 = dup2(r0, r4) r12 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) r13 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r13, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="2b000000ffffffff"], &(0x7f0000000740), 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT(r13, 0xc0984124, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) name_to_handle_at(r12, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="08785fe333ffffffccd95a1a60799b86d2109d0cb81ee84f596db7434965581f4bd2a5f54a1579c64e74b34fb85944329f75848c40e0c6da3a8acf8c7cccfe1db4159775f7f082fa168ca6415430a35600127fa84a6dc2b3b84faf12d21baf20e76913cb62da"], &(0x7f0000000740), 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)=0x0) write$cgroup_pid(r12, &(0x7f0000000040)=r14, 0x12) r15 = socket$inet(0x2, 0x6fdd2461dc1012c0, 0x8) fsetxattr$security_smack_transmute(r15, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x6) dup3(r11, r1, 0x0) 08:42:01 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x433, 0x0) 08:42:01 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000033e04000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:01 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) 08:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x2000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1783.378401][ T8926] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:02 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000c00300000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1783.418974][ T8926] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:02 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x434, 0x0) 08:42:02 executing program 3 (fault-call:7 fault-nth:0): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1783.460940][ T8926] F2FS-fs (loop0): Invalid log sectors per block(278019) log sectorsize(9) [ 1783.492446][ T8926] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1783.581933][ T8937] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1783.594407][ T8926] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1783.613623][ T8926] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x40000800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000800}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:02 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1783.641505][ T8937] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1783.660617][ T8926] F2FS-fs (loop0): Invalid log sectors per block(278019) log sectorsize(9) [ 1783.672767][ T8937] F2FS-fs (loop2): Invalid log sectors per block(960) log sectorsize(9) 08:42:02 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x435, 0x0) [ 1783.702449][ T8937] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1783.702986][ T8926] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup2(r1, r3) 08:42:02 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030005000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:02 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x23f, 0x0) 08:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x97000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff0f0000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:02 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x436, 0x0) 08:42:02 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1fffffffffffff02, &(0x7f0000000140)=[{0x1000, 0x81, 0x0, 0x4}, {0x487, 0x3, 0x4, 0x8}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1783.968322][ T8964] FAULT_INJECTION: forcing a failure. [ 1783.968322][ T8964] name failslab, interval 1, probability 0, space 0, times 0 [ 1784.036711][ T8964] CPU: 1 PID: 8964 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 1784.038016][ T8966] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1784.045257][ T8964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1784.045262][ T8964] Call Trace: [ 1784.045291][ T8964] dump_stack+0x11d/0x181 [ 1784.045311][ T8964] should_fail.cold+0xa/0x1a [ 1784.045409][ T8964] __should_failslab+0xee/0x130 [ 1784.045438][ T8964] should_failslab+0x9/0x14 [ 1784.084834][ T8964] __kmalloc+0x53/0x690 [ 1784.089005][ T8964] ? aa_file_perm+0x1f1/0x8a0 [ 1784.093687][ T8964] ? rw_copy_check_uvector+0x241/0x270 [ 1784.096173][ T8966] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1784.099154][ T8964] rw_copy_check_uvector+0x241/0x270 [ 1784.099257][ T8964] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1784.118896][ T8964] import_iovec+0x67/0x220 [ 1784.123326][ T8964] vfs_readv+0x72/0xf0 [ 1784.127594][ T8964] ? __fget+0xb8/0x1d0 [ 1784.129489][ T8966] F2FS-fs (loop0): Invalid log sectors per block(327683) log sectorsize(9) [ 1784.131665][ T8964] ? __fget_light+0xaf/0x190 [ 1784.131685][ T8964] do_preadv+0x131/0x1d0 [ 1784.131707][ T8964] __x64_sys_preadv+0x61/0x80 [ 1784.153812][ T8964] do_syscall_64+0xcc/0x370 [ 1784.158369][ T8964] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1784.161736][ T8966] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1784.164265][ T8964] RIP: 0033:0x45a679 [ 1784.164293][ T8964] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1784.164303][ T8964] RSP: 002b:00007efc5a04dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1784.164318][ T8964] RAX: ffffffffffffffda RBX: 00007efc5a04dc90 RCX: 000000000045a679 [ 1784.164328][ T8964] RDX: 000000000000023f RSI: 00000000200017c0 RDI: 0000000000000003 [ 1784.164336][ T8964] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1784.164413][ T8964] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc5a04e6d4 08:42:02 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x23f, 0x0) [ 1784.236415][ T8964] R13: 00000000004c897d R14: 00000000004dff20 R15: 0000000000000005 08:42:02 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x9b000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1784.349196][ T8966] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1784.376059][ T8966] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1784.386210][ T8983] FAULT_INJECTION: forcing a failure. [ 1784.386210][ T8983] name failslab, interval 1, probability 0, space 0, times 0 08:42:03 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x437, 0x0) 08:42:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1784.428729][ T8966] F2FS-fs (loop0): Invalid log sectors per block(327683) log sectorsize(9) [ 1784.437603][ T8983] CPU: 1 PID: 8983 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 1784.445848][ T8983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1784.455901][ T8983] Call Trace: [ 1784.459207][ T8983] dump_stack+0x11d/0x181 [ 1784.463583][ T8983] should_fail.cold+0xa/0x1a [ 1784.468218][ T8983] __should_failslab+0xee/0x130 [ 1784.473082][ T8983] should_failslab+0x9/0x14 [ 1784.477589][ T8983] kmem_cache_alloc_node_trace+0x3b/0x670 [ 1784.483322][ T8983] ? aa_file_perm+0x1f1/0x8a0 [ 1784.488152][ T8983] __kmalloc_node+0x38/0x50 [ 1784.492674][ T8983] kvmalloc_node+0x71/0x100 [ 1784.497314][ T8983] seq_read+0x5cd/0x960 [ 1784.501480][ T8983] ? common_file_perm+0x19e/0x390 [ 1784.506563][ T8983] ? seq_hlist_start_head_rcu+0x60/0x60 [ 1784.512125][ T8983] proc_reg_read+0xe9/0x140 [ 1784.516641][ T8983] do_iter_read+0x357/0x3d0 [ 1784.521191][ T8983] vfs_readv+0x9c/0xf0 [ 1784.525352][ T8983] ? __fget+0xb8/0x1d0 [ 1784.529453][ T8983] ? __fget_light+0xaf/0x190 [ 1784.534143][ T8983] do_preadv+0x131/0x1d0 [ 1784.535792][ T8966] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1784.538388][ T8983] __x64_sys_preadv+0x61/0x80 [ 1784.538472][ T8983] do_syscall_64+0xcc/0x370 [ 1784.555776][ T8983] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1784.561668][ T8983] RIP: 0033:0x45a679 [ 1784.565623][ T8983] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1784.585225][ T8983] RSP: 002b:00007efc5a04dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1784.593634][ T8983] RAX: ffffffffffffffda RBX: 00007efc5a04dc90 RCX: 000000000045a679 [ 1784.601666][ T8983] RDX: 000000000000023f RSI: 00000000200017c0 RDI: 0000000000000003 [ 1784.609671][ T8983] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1784.617685][ T8983] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc5a04e6d4 [ 1784.625650][ T8983] R13: 00000000004c897d R14: 00000000004dff20 R15: 0000000000000005 [ 1784.639608][ T26] audit: type=1326 audit(1575362523.240:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8985 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 08:42:03 executing program 2 (fault-call:3 fault-nth:2): r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x23f, 0x0) 08:42:03 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030006000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:03 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x438, 0x0) 08:42:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0xff0f0000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1784.861867][ T9001] FAULT_INJECTION: forcing a failure. [ 1784.861867][ T9001] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1784.875157][ T9001] CPU: 0 PID: 9001 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 1784.883415][ T9001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1784.893475][ T9001] Call Trace: [ 1784.896778][ T9001] dump_stack+0x11d/0x181 [ 1784.901121][ T9001] should_fail.cold+0xa/0x1a [ 1784.905723][ T9001] should_fail_alloc_page+0x50/0x60 [ 1784.910928][ T9001] __alloc_pages_nodemask+0xd2/0x310 [ 1784.916298][ T9001] cache_grow_begin+0x76/0x670 [ 1784.921195][ T9001] kmem_cache_alloc_node_trace+0x580/0x670 [ 1784.927065][ T9001] __kmalloc_node+0x38/0x50 [ 1784.931642][ T9001] kvmalloc_node+0x71/0x100 [ 1784.936148][ T9001] seq_read+0x5cd/0x960 [ 1784.940316][ T9001] ? common_file_perm+0x19e/0x390 [ 1784.945358][ T9001] ? seq_hlist_start_head_rcu+0x60/0x60 [ 1784.950916][ T9001] proc_reg_read+0xe9/0x140 [ 1784.955434][ T9001] do_iter_read+0x357/0x3d0 [ 1784.960061][ T9001] vfs_readv+0x9c/0xf0 [ 1784.964130][ T9001] ? __fget+0xb8/0x1d0 [ 1784.968291][ T9001] ? __fget_light+0xaf/0x190 [ 1784.972877][ T9001] do_preadv+0x131/0x1d0 [ 1784.977126][ T9001] __x64_sys_preadv+0x61/0x80 [ 1784.981835][ T9001] do_syscall_64+0xcc/0x370 [ 1784.986386][ T9001] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1784.992273][ T9001] RIP: 0033:0x45a679 [ 1784.996205][ T9001] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1785.015818][ T9001] RSP: 002b:00007efc5a04dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1785.024314][ T9001] RAX: ffffffffffffffda RBX: 00007efc5a04dc90 RCX: 000000000045a679 [ 1785.032290][ T9001] RDX: 000000000000023f RSI: 00000000200017c0 RDI: 0000000000000003 [ 1785.040292][ T9001] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1785.048314][ T9001] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc5a04e6d4 [ 1785.056302][ T9001] R13: 00000000004c897d R14: 00000000004dff20 R15: 0000000000000005 08:42:03 executing program 2 (fault-call:3 fault-nth:3): r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x23f, 0x0) 08:42:03 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x439, 0x0) [ 1785.207867][ T9011] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4000080000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:03 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) write$dsp(r1, &(0x7f0000001440)="e4cf7cb14ff48f85b69d5fa6963fa4", 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x200, 0x4) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) accept$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001400)=0x1c) r4 = dup(r2) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000080)=""/123) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xc2, 0x55, &(0x7f0000000200)="4560891191c1e3fed23f72f408e135ad1a550b636e5d13907f1d4464ef2ffca3f383bec13f9cb89137e0c3be2500934873287806d14e50a2c3d20c9e53767a2e458c87dbfa631520673d6bbb09ab261e9326931a3b51ae0982c8d2edba1bc4c20af1e45f2cfcf0d7587c526eac190569bd4240319b2a89f9e2f2faa791105b55779fff9e333d01ccf1096701fefbe378e68ad6f0f2ba7863deb5d04add50555034a9a1211b5a184534795715314eaacaf4def3763726dadf695f4c80f0603220fef3", &(0x7f0000000100)=""/85, 0x1ff, 0x0, 0x1000, 0xc3, &(0x7f0000000300)="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", &(0x7f0000001300)="6211576a029ff4aa221c96226b92f73aac7a1096e1e41751e91c693978ecbb141b56b1ba4f8959fe7c779371cc6b9b3d9a40fd4cb464ca076282b164a6b767f58f95ae04f08feda751d319d44ec534a7865ba39ed5d9016de94fe1ec53f2dbce3294f60f31403e3449caefc0263f4f4b1e18243e00efc9fbcacb318575cebec082c33eda1054ce01b0f6fc5dc2429062b074b51d43bf6725eaea6958775046bcff7fcccfe46578ac56f07d6b14d79b7817583a4eb73a9ebffe1302a989a522001ee46c"}, 0x40) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) dup2(r6, r0) [ 1785.255194][ T9011] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1785.294615][ T9011] F2FS-fs (loop0): Invalid log sectors per block(393219) log sectorsize(9) 08:42:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f00000004c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) 08:42:03 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x43a, 0x0) [ 1785.331027][ T9011] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x23f, 0x0) 08:42:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2, 0x0) 08:42:04 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030007000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:04 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x43b, 0x0) 08:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff0f000000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0x68) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1785.660197][ T9048] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1785.681273][ T9048] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3, 0x0) [ 1785.703997][ T9048] F2FS-fs (loop0): Invalid log sectors per block(458755) log sectorsize(9) 08:42:04 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1700, 0x0) [ 1785.738277][ T9048] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1785.782960][ T9048] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1785.807719][ T9048] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1785.836250][ T9048] F2FS-fs (loop0): Invalid log sectors per block(458755) log sectorsize(9) [ 1785.883668][ T9048] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4, 0x0) 08:42:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x8, 0x4}]}, 0xc, 0x2) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:04 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x2600, 0x0) 08:42:04 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030009000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xff0f}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:04 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r7 = socket(0x11, 0x800000003, 0x81) r8 = socket(0x11, 0x800000003, 0x81) bind(r8, &(0x7f0000000100)=@generic={0x3, "0000010000000000080044944eeba71a49050000002cb18f6e2ee0301a4ce875f2e3ff5f163ee340b3679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000e71697f2304077636d3a09ffc2c654000000eaff00"}, 0x7b) write$binfmt_aout(r8, &(0x7f0000007540)=ANY=[@ANYBLOB="27a5121f6372042d3dad96010000e71600001acc289d070432b7099c1535bf"], 0xfdef) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fstat(r9, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r10) r11 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r11, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r15 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r15, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc055001708000000", 0x17}], 0x2) r16 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r17, 0x400454d8, 0x0) write$cgroup_subtree(r17, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r18, 0x400454d8, 0x0) write$cgroup_subtree(r18, &(0x7f00000003c0)=ANY=[@ANYBLOB="006386dd20c008c2bcb7613fb9037ce220dbaaf3c156b54f3e88347e8cc297cbb4597fe914aca685790e5abda539d05fef4922b0bac4d2f243ddd338d5b5e7bbff45c52c85e032590f8ab632a74bd278ff008e55a7e5a6fd403259f40aaa99125b0e8133b46b6682"], 0xfdef) sendmsg$unix(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=[@rights={{0x20, 0x1, 0x1, [r13, r17, r18, r13]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14}}}, @rights={{0x30, 0x1, 0x1, [r15, 0xffffffffffffffff, 0xffffffffffffffff, r16, r7, r6, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x1}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) setresgid(r10, r19, r20) 08:42:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5, 0x0) [ 1786.386030][ T9082] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1786.425218][ T9082] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:05 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x2602, 0x0) 08:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x80040}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1786.441031][ T9082] F2FS-fs (loop0): Invalid log sectors per block(589827) log sectorsize(9) [ 1786.469705][ T9082] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:05 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$kcm(0x29, 0x5, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000000)={0x6, 0x2, 0x9, 0x1, 'syz0\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = dup(r4) dup2(r6, r0) 08:42:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$PPPIOCGNPMODE(r6, 0xc008744c, &(0x7f0000000180)={0x29, 0x1}) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) r8 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r8, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) write$UHID_CREATE(r8, &(0x7f0000000040)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/15, 0xf, 0x401, 0x3, 0x5, 0x6, 0x10000}, 0x120) 08:42:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6, 0x0) [ 1786.585126][ T9082] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1786.613862][ T9082] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1786.629341][ T9082] F2FS-fs (loop0): Invalid log sectors per block(589827) log sectorsize(9) 08:42:05 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x4000, 0x0) [ 1786.677235][ T9082] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7, 0x0) [ 1786.798433][ T9128] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:42:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="632c6386ddffba995125812793e018f1bf38c97489c9df07000000000000008b76fe4cd86243ec28f116fd4c069d2c5a90c07ad1fd2c634d831f19b99269b6c950477f017fac046b"], 0xfe0a) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x88000, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socket$pptp(0x18, 0x1, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x181800, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x80\x00\x00\xf3', 0x10}) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, 0x0) write$cgroup_subtree(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="4a4b31e8cf3764b67291fd3a656856c4161d71d39a02205c0bfc8bc2fae9eb00ea3568acf361a8b6e1fedbb56200ca44262070d6c76e5a20d0892caa4eff8fea073b0ab1dc0dc9c6a6e574dc8851def7999d0e28d71977c3c9a5a2f7e96daf4cf8d52af3099243014e46bab8d7c555f15712e0b4869b2cc3e8cfc4c8b99e81e8c8ccbb18cbfbd2158b71fad5fbfe66702f444f98d182c1194733ff62450e8fb0da9863026608200809377a3e77f02944a9b99337dd943ad9fdeb5b3f18e67ccf7028ce3af2c8641f7cad4c12412fd27f33"], 0xfdef) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x800002, 0x0) r9 = dup2(r6, r8) ioctl$VIDIOC_DECODER_CMD(r9, 0xc0485660, &(0x7f0000000080)={0x6, 0x1, @start={0xca, 0x1}}) 08:42:05 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000a000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1786.842420][ T9128] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') mbind(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000080)=0x200, 0x8, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1786.954922][ T9135] device nr0 entered promiscuous mode 08:42:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8, 0x0) [ 1787.004581][ T9140] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:05 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x5f00, 0x0) [ 1787.048267][ T9140] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9, 0x0) [ 1787.091699][ T9140] F2FS-fs (loop0): Invalid log sectors per block(655363) log sectorsize(9) [ 1787.112254][ T9140] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1787.226163][ T9140] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1787.248443][ T9140] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x80203, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1787.280948][ T9140] F2FS-fs (loop0): Invalid log sectors per block(655363) log sectorsize(9) [ 1787.310166][ T9135] device nr0 entered promiscuous mode 08:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:05 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x6300, 0x0) [ 1787.323552][ T9140] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1787.348830][ T9163] QAT: Invalid ioctl 08:42:06 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003260b000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:06 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa, 0x0) [ 1787.536179][ T9177] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1787.557494][ T9177] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1787.579303][ T9177] F2FS-fs (loop0): Invalid log sectors per block(730627) log sectorsize(9) [ 1787.609244][ T9177] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:06 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)={0x27, 0x0, 0x1, 0x6cef766a220ce854, 0x8, 0x9, "9147bf9aa93777289eab3624a1b99cb99a1365dd76519e529fcdad28b95ad16869354e1fc32cc7ec006c19965aba887bad179a55d3e861634f32245cdcf5e1", 0x14}, 0x60, &(0x7f0000000640)=[{&(0x7f0000000100)="fcdce8800f3c75510f7fdcae6e3b2597fb72298fef0b51295e89fad446ba104cc5bbb07cd6132bffe68c53be8611afd575f66ea1169d7058918cb8f1ff8e384fbe6ebcb50977", 0x46}, {&(0x7f0000000200)="2cd776d9e88557f492ee47a696e213a3ce01031f2fbb4679f8ed9f53b7e97a372137578c61c3508e42b5532533d553f5e6fffb7d2026cc258d8cc6f9bc5da6cffd591866a062af763f3879ac4cf4457970c1dcfa26f340f26b9c29391f2fcfbc20ac223163621952baa63d6208efb71886bea8b4686a8802fa8cd04c1d79d4cf58045c8f4c2bdb4d30e5f70cc3a8", 0x8e}, {&(0x7f00000002c0)="5846bb6490cf3ecf148cbed0aefac034f050ec6afd8a1c3094f3788f184c822dc0983df183cf515629784958687379b03697756f9158a9aca4f2ed5a87a639dfb64164e1cc22d161db7f540528c2fcf98b1a3051b79b0fbfa49c7dc04994acdaeefc7468108a8ad7f638e53cbde12e59fb1212cf", 0x74}, {&(0x7f0000000340)="0d6e4ca011b2ecdc6b3aa03d7fcefa337de3cd3e3f34f03b7ae879c6e8d55e3e63659cec4c8c136e41b47a58dba87d0866070a457c46b5077b812cbe65f0eb95de2c0dafc28919bf9af82c2ef2125d85713e9feadc9043dd4af383f54159f2a3387a2cd914b892d12329cc2a3b9add57c9aad0810bc283eff61af981b254c6c81ae0099fbc46470ec221697b0cfa78ee8e60b87640bbd72d0986e695f0ff41271f1a4beee54b7a4c46625facfbef069d9bcc0daad576bab62ec95110f51fff8b1a302908daa0270d22e8aebf131ac77d4a6640ac886eed84b031559404af7a4a8bbcace8be3b77e2c026530631bed03269792d182bd7e3e980c3", 0xfa}, {&(0x7f0000000440)="9b34e767ccd81b1b21161c58aa334dc6161442e38d7e881663c26bb919a8dc6216ca6c5c0cd2d990699279354f2e34d6359b19efe03bb0174b73a0c1ff3b8b08b11d7476071ea8b6d4d842bf6d81bbf7b5ae595194358591ed18459611d215b34906ef74b9e435ccef3412df4e13b3b188d3eb90d8cee3c28fefb3087ab52eed8b291f0d1dcf03575eb869eff1981aa77f795454e1dac5fd62154468db8809debc70b726080c046a853548eee5800c8830f2adc348536b1db4079af86893c20f1542c043", 0xc4}, {&(0x7f0000000000)="998d8f4175d77eba7b7d22f918eb7c4781ae7080117f", 0x16}, {&(0x7f0000000540)="ef68f863427304552e8761dcf6edb924d3ee4a5f187a7d97b8fcabd31012bd03bbda01c65cf2bc30785a10aa180041e294ed8b10df1531848f9bc753f01fa2de1ebfc1e6d57bd80fbc9da222fa7d8aa985e82c48dc60d70253668c05508080eb72445abe8b5efcf9abf84d8fbd74a39c923bf46bafed5a669802323dd27f50d35dafbbc79e3547387dca8480374e51e3ae7d83d341f8236abc2baefb5914fb880fc737502cc41a70d6fd316783d391d76b938f2718634b4a0d6534eb1bb0fe0a9314588062909c4f1622af3d94097a1b3c41e2f5c6f2e895ae63803b72dbc2657bd42b27f0226823b0862a", 0xeb}], 0x7, &(0x7f00000006c0)={0x50, 0x114, 0x1, "d91c7c855c6f59300f42463cd9228b398dc9bd33a27bfa84f563ddf7591bb9b3c02d5b90e8c28cddb966fb0d64ab0660c91105420d32bd0ead"}, 0x50, 0x40}], 0x1, 0x4002) dup2(r4, r0) 08:42:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x40000800}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r2 = gettid() waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10084}, 0xc, &(0x7f0000000100)={&(0x7f0000002040)={0x23dc, 0x13, 0xa, 0x8, 0x70bd2c, 0x25dfdbfe, {0x2}, [@generic="3adb356ff8bf1e944f2bb162e9d2fc5bdb0239c23ed9c51fc57d580683045f182082f7275a4cd3e20fc4cb3b8ad22dd4533aa70ac2668c2fa7c59b082d25ff5a93a1e2aee3d601c6c4938e7800e46b2766a26cac7d25c39d298a3d088c39cd07f098cbf5b22bca723aaf1e20634bec48fbb43bad32d6dec8ad224bd8f87b570ca84ddf900f5c2327402d6237e4ce5dd1d15570197ad3be3e50bde7adbdb07ee761567c7180069e6657e2e5692eee25480dfbfddcbfe836d3444867220e1d8bdde4b281b4a750a2e92e7173025d768d018624447170ea2f69f6c45e92936a85", @generic="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", @generic="df1692515321db90b7b71863de56fa32008c00a1562588457690fd6966ec0f47005e42ccc143d582800cdd125997ae35fc807fcd3eebebff387ce475ac1075a4027fa10c0fa9d6c26caf9307550228348b203ad69fd87ae1d64af010debb2e12e43e61438ed11d0463844e83620b7d8fffbe94c198a47a65d62ef892b84717a7106a507c27d51cce305cc84929121dcdf6d2121eb1c14db08d59297673b94e93ca98bb57cb3ebfe4a866ee", @typed={0x14, 0x91, @str='#%cgroup&cpuset\x00'}, @typed={0x14, 0x3, @ipv6=@remote}, @typed={0x8, 0x29, @pid=r2}, @nested={0x120c, 0x16, [@typed={0x8, 0x3a, @uid=r4}, @generic="d0ed38c2281e8cc74552478b1a98d46d002655e3db344ae81273dacf", @generic="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", @generic="47762c485d2e04eb61e8eafed3297fb8af5ad954cd83a645c82773c90f485eb253cdc29db3e845dee08d21babdfb9cc14084f279b33f637a5e6e5512bf8c661f37137f5ef41be4f4d99c7390c18508d265990235694d8f6908b951b7ca55f8268ff31a9d29a6ff1c44d4f6a2fefd9c8a3fbf1dbd3c4323511ba2bd8eb2359a8126ba09179c66be5be259700131514e26c4945d4161ff7c76c8593991e1f18cc338f92084290be1273cad35b7d3de6ee67d353f0093bed6bd029a076c95be310be0a6d9010071728c95591da9e754d6b6e647c70319f4dc93260226d38a3520faa5391a1c68edaaa9a7c8191a3d82825e33bfa5a9", @typed={0x4, 0x22}, @typed={0xd0, 0x50, @binary="8e2849204c8239234c866f801cf06e901bb4202fe66fc154a810ae442ab92eed4d8c4a8ab9af8bbdb4f9bc966d2d815f5c5f528732877ed02a4eccdd9f5e7cc962432cf45c82e0ac7575518923bf580d859bc0481b66b109ac139e25c0d7f569a51ac42a03a1cc801c23b5d1d6e8dfe7c0e61709e2fc179396973d43d856888820b15a8c59fb58a28f10b080cd3f18da1b06440b513da35fee961fbd0952d77d47e1ff47966ff5e14cf8eaa0f59d57e1d474d27f0148e5861f12c384dd8c98179b900ce74bd5f50735"}, @typed={0x8, 0x49, @fd=r0}, @generic="93d1f0f18943ed0d0abfb7a6d3554909acc8f975"]}]}, 0x23dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000012000/0x3000)=nil, 0x3000}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x406, r8) read$rfkill(r10, &(0x7f0000000000), 0x8) r11 = dup2(r0, r6) dup3(r11, r5, 0x0) 08:42:06 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x6400, 0x0) 08:42:06 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb, 0x0) [ 1787.731926][ T9177] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1787.766410][ T9177] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1787.785159][ T9177] F2FS-fs (loop0): Invalid log sectors per block(730627) log sectorsize(9) [ 1787.801809][ T9177] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:06 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc, 0x0) 08:42:06 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000c000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:06 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0xf1e054b6e0ab02a, &(0x7f0000000300)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9c6, 0x20000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x401040}, 0xfffffffffffffd9a, &(0x7f0000000140)={&(0x7f0000000700)={0x14, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x0, 0x4, 0x67}, @IPVS_CMD_ATTR_SERVICE={0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x0, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x0, 0x2, 0x6f1b4c2d6076e132}, @IPVS_SVC_ATTR_TIMEOUT={0x0, 0x8, 0x71}, @IPVS_SVC_ATTR_AF={0x0, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x0, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x0, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x0, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x0, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x0, 0x4, 0xf27}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, [@IPVS_DEST_ATTR_PORT={0x0, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x0, 0x6, 0x8b}, @IPVS_DEST_ATTR_INACT_CONNS={0x0, 0x8, 0x49}, @IPVS_DEST_ATTR_FWD_METHOD={0x0, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x0, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x0, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x101}]}, 0xffffffffffffff0c}, 0x1, 0x0, 0x0, 0x14}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000200)=[{{0x4, 0x0, 0x1, 0x1}, {0x1, 0x1}}, {{0x3, 0x1, 0x1}, {0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}], 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = dup2(r6, r0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10810}, 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB], 0x3}}, 0x40) r10 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r11 = socket(0x11, 0x800000003, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r11, &(0x7f0000000080)=@ll={0x11, 0x0, r15, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r16, @ANYBLOB="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"/395], 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000500)={'gretap0\x00', r16}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000540)={r17, @broadcast, @rand_addr=0x6}, 0xc) sendmsg$IPVS_CMD_SET_CONFIG(r8, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r9, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) 08:42:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xff0f0000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:06 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0xff00, 0x0) 08:42:06 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd, 0x0) [ 1788.075006][ T9209] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1788.096254][ T9209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:06 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe, 0x0) [ 1788.131630][ T9209] F2FS-fs (loop0): Invalid log sectors per block(786435) log sectorsize(9) [ 1788.160355][ T9209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:06 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x2000001, 0x0) [ 1788.225577][ T9209] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1788.237334][ T9209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0xc021}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="000005000000000000007e2091447c"], 0xfdef) r2 = open(&(0x7f0000000140)='./file0\x00', 0x10800, 0x2) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x3}}, 0x12) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x230c00, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x4, 0xc, 0x4, 0x900008, {}, {0x4, 0x1, 0x4, 0xbc, 0x2, 0x6, "4709c681"}, 0xbdb5, 0x1, @planes=&(0x7f0000000080)={0x6, 0x8, @fd=r4, 0x3}, 0x4}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x7fff, 0x8400) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000240)={0x3, 0xffffffff, 0x1}) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) [ 1788.282463][ T9209] F2FS-fs (loop0): Invalid log sectors per block(786435) log sectorsize(9) [ 1788.302420][ T9209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1788.362504][ T9230] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1788.382483][ T9230] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x2000008, 0x8010, 0xffffffffffffffff, 0x3222a000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x100000000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:07 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf, 0x0) 08:42:07 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000032010000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:07 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x7ffffff2, 0x0) 08:42:07 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x80}, 0x0, 0x4, 0x4, {0xfa, 0x9}, 0x1, 0xde6}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000080)=0x1000, 0x4) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) dup2(r7, r0) [ 1788.689056][ T9239] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1788.705239][ T9239] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1788.724150][ T9239] F2FS-fs (loop0): Invalid log sectors per block(1056771) log sectorsize(9) [ 1788.754474][ T9239] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:07 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10, 0x0) 08:42:07 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:07 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x7ffffff8, 0x0) [ 1788.846823][ T9239] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1788.899835][ T9239] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1788.935250][ T9239] F2FS-fs (loop0): Invalid log sectors per block(1056771) log sectorsize(9) 08:42:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x200000000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1788.947830][ T9239] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:07 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x11, 0x0) 08:42:07 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000080)={0x6, 'veth1\x00', {0xea}, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x2f16c37bd4ad0843, &(0x7f0000ffb000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x71) dup2(0xffffffffffffffff, r0) 08:42:07 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030014000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0xffffffffffffff91) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:07 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x7ffffff9, 0x0) 08:42:07 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12, 0x0) [ 1789.175922][ T9281] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1789.207137][ T9281] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:07 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) [ 1789.257017][ T9281] F2FS-fs (loop0): Invalid log sectors per block(1310723) log sectorsize(9) [ 1789.282155][ T9281] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4000080000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:07 executing program 5: pkey_alloc(0x0, 0x7) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000002c0)={0x3, 0x1, "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"}) clock_settime(0x1, &(0x7f0000000080)) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab11, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1789.356471][ T9281] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1789.385047][ T9281] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:08 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x13, 0x0) [ 1789.405938][ T9281] F2FS-fs (loop0): Invalid log sectors per block(1310723) log sectorsize(9) [ 1789.427580][ T9281] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:08 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000000)) 08:42:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000002, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x5}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @loopback}, {0x1, @link_local}, 0x2, {0x2, 0x4e22, @empty}, 'ifb0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000000)={0x6, 'netpci0\x00', {0x1f}}) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r4) dup3(r9, r1, 0x0) 08:42:08 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030020000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1789.566974][ T9307] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 1789.594570][ T9307] EXT4-fs (loop5): failed to parse options in superblock:  08:42:08 executing program 3: r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000540)='mem\xa4\x02\xc9\\\x1ft\x8a?\x94\xb5ory.swa', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000080)={0x1000003e, 0x7, 0x1d}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x41) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000000100)) dup2(r8, r4) 08:42:08 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x14, 0x0) [ 1789.638106][ T9307] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 08:42:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') syncfs(r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) [ 1789.709081][ T9329] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1789.714673][ T9307] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode 08:42:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xff0f000000000000}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1789.750372][ T9307] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1789.756380][ T9329] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1789.772193][ T9307] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:08 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000000c0)=0xff, &(0x7f0000000100)=0x2) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x64) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(r6) 08:42:08 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x15, 0x0) [ 1789.809224][ T9329] F2FS-fs (loop0): Invalid log sectors per block(2097155) log sectorsize(9) [ 1789.828765][ T9329] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:08 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b32ae) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000800ec2ecac79c1e0000"], &(0x7f0000000740), 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x81) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000340)=0x7, &(0x7f0000000380)=0x4) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)="ca8293a376eee53de5a6d0e5bc7fa8624741b9342173572316d4336f8a3f06077fb8970ff21c493162d6d2ecbe2b6c69e4501a4e28e121221f77bb721e3443b27853465b2a69893e4daa5fa493c8b2320e662b37e45e78fd786eb15ff646d48366f9a4256d744be734b0ae6d1ed6bd1e57cdd8cbad2d8930570c6641387e2d704f16fa4bdada3ecce901f5bd00d0fc9b9611967c6aff6e04ee4e92ded109c35f6e9441b1bff2296acf4a0847e1a39135c013e969dcd0318b2c440b3188dd7e0f0ef9b0d38e0df46ee07c32010be402ccbd3211b8a28edb5b98676784f1987ffdf4159d7af06551759ae6") [ 1789.906859][ T9329] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = gettid() waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) r3 = getpgrp(r2) getpgid(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20000) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x4000}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r4) dup3(r9, r1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, 0x0) write$cgroup_subtree(r10, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r11, 0x400454d8, 0x0) write$cgroup_subtree(r11, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r12 = dup2(r10, r11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r12, 0x10e, 0x8, &(0x7f0000000080), 0x4) [ 1789.970566][ T9329] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1789.985288][ T9329] F2FS-fs (loop0): Invalid log sectors per block(2097155) log sectorsize(9) [ 1790.034560][ T9329] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:08 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x16, 0x0) 08:42:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1790.115144][ T9366] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:42:08 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000031020000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:08 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r1) [ 1790.158944][ T9366] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:08 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x17, 0x0) [ 1790.306572][ T9378] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1790.342454][ T9378] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:09 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() r0 = gettid() waitid(0x0, r0, &(0x7f0000000040), 0x2, 0x0) getpgrp(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)={[{@usrjquota='usrjquota='}, {@bsdgroups='bsdgroups'}], [{@pcr={'pcr', 0x3d, 0x3d}}, {@fsname={'fsname', 0x3d, '\x03zt\'\x00'}}]}) syz_mount_image$ext4(&(0x7f0000000040)='\x03zt\'\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="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", 0x1c2, 0x400}], 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10, 0x0, 0x3}, 0x10) 08:42:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000000)={0x60, 0x3, 0x6, 0x94, 0x11}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1790.360485][ T9378] F2FS-fs (loop0): Invalid log sectors per block(2101251) log sectorsize(9) [ 1790.383174][ T9378] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x18, 0x0) 08:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:09 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x5d0d, 0x6a, 0xffffffff, 0x401, 0xffff}) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) dup2(r6, r0) [ 1790.481142][ T9378] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1790.492547][ T9378] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1790.520908][ T9378] F2FS-fs (loop0): Invalid log sectors per block(2101251) log sectorsize(9) [ 1790.535605][ T9378] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x19, 0x0) 08:42:09 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030023000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1790.638863][ T9401] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 1790.707575][ T9408] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:09 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x0, 0x7, 0x0, 0x2, 0x2, 0x1, 0x0, 0x8001, 0x2, 0xb7, 0x5, 0x6, 0x100, 0x5, 0x0, 0x30}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0xffff, @remote, 0x80000000}}, 0x0, 0x5, 0x0, "9552b6f364440ddfae96b2204f19c154461fd83552e940ba73c44ef95d7f2ea8ba348fff22bfd6163815b0fec9dbd11f0c9db3452f1f0147d397ff8ec39019f6c57eb07f6384a1909a52faf70de29a5a"}, 0xd8) getrlimit(0xe, &(0x7f0000000000)) dup2(r5, r0) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="20002bbd7000fddbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x41080}, 0x4000000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f00000003c0)={0x9dd7e898725d1f7, 0x10001, 0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x9e0000, 0x6, 0x2, [], &(0x7f0000000180)={0x990af8, 0x2, [], @p_u32=&(0x7f0000000140)=0x80}}) 08:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r7, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$HDIO_GETGEO(r7, 0x301, &(0x7f0000000000)) 08:42:09 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xe4002, 0x0) r1 = gettid() waitid(0x0, r1, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000180)=r1) [ 1790.852558][ T9421] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1790.892512][ T9421] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:09 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x40e00, 0xfff, 0x6, 0x8}}, 0x50) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0x5, 0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) dup2(r8, r0) 08:42:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a, 0x0) [ 1790.921601][ T9421] F2FS-fs (loop0): Invalid log sectors per block(2293763) log sectorsize(9) [ 1790.945902][ T9421] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x71, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0x6, {"5adf25d25e6f99236809c4886b5b6bd0"}, 0x6, 0xffffffffffffff0f}, @ib={0x1b, 0x4, 0x1000, {"0041dbfc75635bda6542383794cd210b"}, 0x1f, 0x1, 0x6}}}, 0x118) 08:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1791.039389][ T9421] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1791.047591][ T9439] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1791.052754][ T9421] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1791.092817][ T9439] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1791.105564][ T9421] F2FS-fs (loop0): Invalid log sectors per block(2293763) log sectorsize(9) [ 1791.126636][ T9446] mac80211_hwsim hwsim1 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) 08:42:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b, 0x0) [ 1791.140919][ T9421] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:09 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) syz_open_dev$ttys(&(0x7f0000000080)='/dev/ttys#\x00', 0x8001, 0x800) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x800, 0x9, 0x7ff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) eventfd2(0x0, 0x80000) fcntl$setlease(r0, 0x400, 0x3) 08:42:09 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003fe25000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:09 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x8, 0x400000) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="02006200ddf7465c1f8bd363402f03cee35d8d778594fb9c39eb58de01f8e6ed01010a7db02604cd8425a125028f8f81e6ab6e879bba55085170eec456704303012f85aa5c36727787a20148d406237971f4b302baa01500"/102], 0x6a) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)="add100edbebdd0dc9cb6db1920f6dd7a1e920d8f58efb1b4e2992c0b7a5aaa4d7e1554266cb21dfa9cb8d32bded8833db50982a6e845e76515703c7ffc125ecb88f362d35e81fd2ceec213e36c2a414f48b6060defcae7fee685cef9390fe6a8d43832c6883ed8bfc1997713be6eda98b35d90") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) ioctl$TIOCCONS(r5, 0x541d) 08:42:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c, 0x0) 08:42:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fgetxattr(r1, &(0x7f0000000200)=@known='system.sockprotoname\x00', &(0x7f0000000280)=""/94, 0x5e) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) fsetxattr$smack_xattr_label(r0, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'user\x00'}, 0x6, 0x1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r7) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r7) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="62464e4c54bd", 0x6, r7) r8 = dup2(r0, r3) dup3(r8, r2, 0x0) 08:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1791.402978][ T9463] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1791.437158][ T9463] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r4, r0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a3153b0adeb848fdbe24c3b1fdc1bf8c228fea1fb052eaccef24d5d1bd5c16338b5d0b4cb83f0796d6d9395ae2da5218e0e2cd21d0f5ff2f6ca02c4996dc77539d8aec5fa71d0e59b93b483fc47451a8e7f0c"], 0x55) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)=""/94, 0x5e) 08:42:10 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d, 0x0) [ 1791.479576][ T9475] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1791.518343][ T9475] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1791.552153][ T9475] F2FS-fs (loop0): Invalid log sectors per block(2489859) log sectorsize(9) [ 1791.561014][ T9475] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1791.596296][ T9463] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1791.629490][ T9463] EXT4-fs (loop5): unsupported descriptor size 0 [ 1791.649985][ T9475] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1791.672346][ T9475] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:10 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e, 0x0) [ 1791.694228][ T9475] F2FS-fs (loop0): Invalid log sectors per block(2489859) log sectorsize(9) 08:42:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:10 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) acct(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) 08:42:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x10100000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$KDSETLED(r4, 0x4b32, 0xfffffffffffffffd) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x9, 0xa, 0x1}) r5 = dup(r3) dup2(r5, r0) [ 1791.738382][ T9475] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:10 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030b26000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:10 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x21, 0x0) 08:42:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x2000000000000192, &(0x7f0000000380)=[{0x8, 0x7, 0x80}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r4) r5 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f00000003c0)={0x8, 0x0, [], {0x0, @reserved}}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x41, 0x0) r7 = gettid() waitid(0x0, r7, &(0x7f0000000040), 0x2, 0x0) r8 = getpgrp(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r11, 0x400454d8, 0x0) write$cgroup_subtree(r11, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) sendmsg$netlink(r6, &(0x7f0000000180)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000200)={0xf4, 0x38, 0x100, 0x70bd26, 0x25dfdbfd, "", [@typed={0xe4, 0x55, @binary="b23aa7945783a313b8940f26a9104aebe58604b286057c387768448b2ed00b5b7b75090f8eeb2ccadcba13905a8760015d1cd0e0e6d0f8b2f2142af132967af6c02e37ed274b131f04400bb99f7da93aa1cac96e1c322bb670877a871570ca0d552d5dba3802b892ca783771c4babcc0c27bc2c0bf525d6269902f2bb9f9317e7a28f76755fd48853a8f93a606d6babf08a3dd2f9f51e5e259f12ceab00d8bd2d92e7c7b0126b3005aeb0af64932aea287bae2ad343488026179959594e862602277c35472febdb2d8c88d05c5dbd6b56b0aaba245ead2aaa11f5646a1fa7cf9"}]}, 0xf4}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r10, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100002001000000", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x20000000}, 0xc000000) [ 1791.990065][ T9517] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1792.018464][ T9517] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r4 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r4, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x101, 0xffffffff, "10e552eab88f042b80070e1fde725e6f5d512b339c2f248999fbe7f041dd6423342ef7a300e5a79f397d9b256138d20000706dfa095de4725a7d2fdd1dbd37404bdfe0f692564c845389501dea9a57da44e9d96d2bcc1351dc401ff3c10331a0e7078f7f12a00ee60c141b30496bb6cea1eb642af84beba3ac913c221ca57132b93d19b74dc8806e320f4304bd4a77fcf3f877b803d9e372a96e84d97de863bb58b8bf6ffb08f05fd81d6503267a53d15db91dac88a59f840891eaae03558f3ea04a9b4c89a625b1a56f37fa8ad5317e6b54b1f68780557d1eed91145d3d1ce623f81e5305e87be8b3c8b8ab6cc0fa0022650693b3fccad892"}, &(0x7f0000000740), 0x3400) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r3) dup3(r8, r2, 0x0) 08:42:10 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x22, 0x0) [ 1792.045484][ T9527] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1792.082493][ T9527] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x2, 0x0, 0x8}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000180)='./file1\x00', 0x160) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="6079be67c2f8", 0x6}, {&(0x7f0000000280)="46e22bd24c5fbb568a703b98d7bb655cd807adc69eadb83d2a783355d6fefbde32b60344a00fb125b1de4daf6a045e449cde22c63cb1f3bf35e7219b18e28216fa", 0x41}, {&(0x7f0000000300)="3e431f95d84e1b6d8fe6124dda5a826b5ed38c4b91105c5754199043dc634e957a8da8", 0x23}, {&(0x7f00000003c0)="38c3eaa482232748b6c4192a28ec1ae6bf1f42ecba8ca10fc805edf0b513bf367553c95477f0b1a4ad704e324a659e33799f003bd1af184a82271745d25e25260ce61e3d47e3149484160f42d86c0e0938b5ed5117fb6a5eab15153f59628e9d8b30f89f84cd30b7a7a5e29fb495aacbbeabc7e3cee115129ae0233ab752b82bdb3cdd59fc4d0c33d87291abf387cef64194b822b7df8248bed8e5893d8475b3b2d329edfcf25bc3c4e3a1e53c0124f586cd", 0xb2}, {&(0x7f0000000340)="fc2b34803398250ff86f2b9a7b3e49a15d4e26fd523960b49d9b82939cf136dd176e67fa1e01f6b314f4c412e463d45d8f92", 0x32}], 0x5, &(0x7f0000000480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x30}, 0x1) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41000040}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x58, r6, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffe1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x4044000) renameat(r5, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r8, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockname$unix(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000000)=0x6e) r9 = dup(r7) dup2(r9, r0) 08:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1792.109516][ T9527] F2FS-fs (loop0): Invalid log sectors per block(2493187) log sectorsize(9) [ 1792.132563][ T9527] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:10 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)={0x111c, 0x12, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {0x2, 0x0, 0x2}, [@generic="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", @generic="88e2f03cd16924fc62943c70429d56e44199be2d473b8fe9f8a7d99ecc7e11c5388fcc96f08e0398c705667d7098b6c71854329ed295472a0eae533018244d2b1e192aa8df2e48dc38ebbc0e9ef485b3909b0f15fc435b5f331274432831b270345129d2116b96184e1f39d947ad401706ec163598bbca801291501c2f57a76ca4e960d46c6cca1f2890c66f255c8f1225883998092eb08bfd152860750a8f53940a72330d995d706c77c1043581ee60c14f0b90909e753b8f79efc2d0628b084e25f982affa1b7cc278de03acaffe9dee0b5d3ba26273ad8005dd0f41e451aae3409df4b7c7", @generic="6d4d5c475ea214886973e89917a5ea813e067fe498095f6e5304890f26d8aa"]}, 0x111c}, 0x1, 0x0, 0x0, 0x90}, 0x40000) recvfrom$netrom(r0, &(0x7f0000000180)=""/120, 0x78, 0x60002003, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 1792.252521][ T9527] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1792.270370][ T9527] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:10 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x23, 0x0) [ 1792.291620][ T26] audit: type=1326 audit(1575362530.890:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9539 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 1792.313975][ T9527] F2FS-fs (loop0): Invalid log sectors per block(2493187) log sectorsize(9) [ 1792.330902][ T9527] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)={{0x77359400}}, 0x100) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x400) write$dsp(r4, &(0x7f0000000080)="ce2985ed13c5c726c8d3804f4754725b8023bcc4def5cc224811f3812648cf52418b3078ddbc1189e261354efb2f36d61562f79374111ebaf21b1a4cc988809b5e6c0cb4576eb7bc6fb8886e2f46a90e189c733cb3c49e47ca0921d9544f766f19c794dd3df5411338c36537a9740d6aa53ab976c2a6bdfbdc5c270b1053fd28781dbed3fae389d4038fce2c1fd555d94e4b05aad91e5f755a9818625aa980bd615d6f96fdaad14cf61667b7140332ab5edadf42dbdcc777f2014c30eb6e3303bf29cbdc0f3eb26e3c785a7691601392aa78a7c7c1dab7c629352f8cf96947e634bf59df20ae4d66f994adf1d69b47d1436899bfd7be8100", 0xf8) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x3}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x2, 0x2}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r5) dup3(r9, r2, 0x0) r10 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r10}, 0x0, 0x0, &(0x7f0000000200)={0x0}) r11 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r11) keyctl$restrict_keyring(0x1d, r11, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r11) r12 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r11) keyctl$link(0x8, r10, r12) 08:42:11 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x24, 0x0) [ 1792.409638][ T9544] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1792.427017][ T9544] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:11 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030429000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) r2 = gettid() waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000080)={0x31, 0x3, r2, 0x0, r4, 0x0, 0x80000001, 0x7}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r6) dup3(r10, r5, 0x0) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d4010000db2487d5c3d779994415898f6f21d67b2ad8ae83c383443e3148ed35e35eb1c231e6717acae00273bd106433be9db293dcafc24b38c118dac62eb2c174d45664a6bdced3dfcdf56c4ed0511d063c10e365d87e69f4c093fdf6ab6f467d19ba9c20ebb45c1715079e18a7dad16b890a64084d8a15f1788b2d79d426071ae26c072ab69874bce5262f35d4b31daa85f4222d53f359694bcca6c6612fc110d81057a8b625d8b4f7688a9a80459355ae95ba95de5c38ae619a52cd316338ea198b829e6e093b037e26d1fd849f9bfd14098453a42baca8eecbeb0e2f3706a99d82bb619bf4c6fd531e613f3e536dd2834db448c5c0566e00bc4fff161bed87530b680141533d17a7ed22cc9d9cdd6e48149ea9c34f67ce66af3ac56d13148a1b6f37d719d106bece70b65c4118bb471260d45d5f19cc3f2a7461193d3b64eed9999b8faac139aed5ac579c554f2ca676b566770c3478eae638c178b50c1e686e5397588228558942cb4903c2572f8295bed23996495b54c6073aa125fab0e6cb6ccd1f14e0e4931dde444986e8f9dc303de73a290b36d334214ec9a35e25c8c0a909faa6c5b84cf9e625e9ba60a414bf4e255438d5e732b917c43fcfda575220aa813fc7f4428cd6d2e5", @ANYRES16=r11, @ANYBLOB="10002abd7000fbdbdf2505000000080001000440000014000200303030303a30303a31302e30000000000800030002000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000000001007063690000000200303030303a30303a31302e30000000000800030002000000100001006e657464657673696d000000100002006e657464657673696d30000037fd030001000000080001007063690014000200303030303a30303a31302e3000000000c0fe030001000000"], 0xd4}, 0x1, 0x0, 0x0, 0x140}, 0x88884) 08:42:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:11 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)={0xc52b, 0x1, 0x6, {0x77359400}, 0xc5, 0x401}) 08:42:11 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x25, 0x0) [ 1792.661935][ T9566] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1792.685594][ T9566] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:11 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xe59, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0x15, "7b46bac2c4c327cb6a79b02cdbf23c67cd4c1e3414"}, &(0x7f0000000500)=0x1d) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x8, 0xfffffff9, 0x2, r2}, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r6, 0x9, "8f7e433e26945cd310"}, &(0x7f00000002c0)=0x11) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e23, 0x1, @loopback, 0x8}, {0xa, 0x4e20, 0x7fffffff, @mcast2, 0x5}, 0x9, [0x9, 0xffff, 0xffffffff, 0xfffffff9, 0x2, 0xa9f7, 0xffff, 0x81]}, 0x5c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r7, 0x3}, 0x8) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x20800, 0x0) ioctl$IOC_PR_REGISTER(r8, 0x401870c8, &(0x7f0000000180)={0x1, 0x4, 0x1}) ioctl$BLKBSZSET(r8, 0x40081271, &(0x7f00000001c0)=0x7fffffff) [ 1792.711418][ T9566] F2FS-fs (loop0): Invalid log sectors per block(2688003) log sectorsize(9) [ 1792.726357][ T9566] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1792.800886][ T9566] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1792.815595][ T9566] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1792.845377][ T9566] F2FS-fs (loop0): Invalid log sectors per block(2688003) log sectorsize(9) [ 1792.871463][ T9566] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1792.915630][ T9583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1793.066172][ T9583] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 1793.078686][ T9583] EXT4-fs (loop5): failed to parse options in superblock:  [ 1793.090658][ T26] audit: type=1326 audit(1575362531.690:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9539 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 1793.121506][ T9583] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1793.130957][ T9583] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:11 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x88800, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:11 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x26, 0x0) 08:42:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0xb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0xfc0004) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000000c0)=@sack_info={0x0, 0xfffffffb, 0xfffffffd}, &(0x7f0000002000)=0x53f) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r7, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup2(r0, r2) dup3(r11, r1, 0x0) 08:42:11 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030433000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:11 executing program 5: r0 = syz_open_dev$ttys(&(0x7f0000000080)='/dev/ttys#\x00', 0x55f, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1793.256462][ T9595] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r4, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000080)={0x10e004, 0x4, 0xa8, 0x270, 0x800}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) [ 1793.299184][ T9595] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1793.327591][ T9595] F2FS-fs (loop0): Invalid log sectors per block(3343363) log sectorsize(9) 08:42:12 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x27, 0x0) [ 1793.357965][ T9595] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:12 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) dup2(r3, r0) 08:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1793.457287][ T9595] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1793.488796][ T9595] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1793.498139][ T9612] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1793.516822][ T9595] F2FS-fs (loop0): Invalid log sectors per block(3343363) log sectorsize(9) [ 1793.519662][ T9612] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:12 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x28, 0x0) 08:42:12 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "a25d3ca2f1e0c9f6245d0f7a966eabb7fb0cee95"}, 0x15, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:12 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xa, 0x2, &(0x7f0000000200)=@raw=[@exit, @ldst={0x1, 0x0, 0x2, 0xa, 0x7, 0xffffffffffffffe0}], &(0x7f0000000280)='syzkaller\x00', 0x2, 0x5e, &(0x7f00000004c0)=""/94, 0xc0e00, 0x6, [], 0x0, 0x2, r0, 0x8, &(0x7f00000002c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xf, 0x2, 0x5}, 0x10}, 0x78) fcntl$getownex(r1, 0x10, &(0x7f00000005c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000340)=""/246, &(0x7f0000000180)=0xf6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="07800000411ad06776fadae119a530e73b011ddafc360a4fda75f2d670", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0xa, 0x1, 0x10000, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000000140)=@assoc_value={r6, 0x3ff}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r2, r5) dup3(r10, r3, 0x0) [ 1793.569009][ T9595] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1793.653994][ T9623] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1793.669403][ T9623] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:12 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030434000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x3, 0x2, 0x81, 0x0, 0x1, 0x80000001, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) open_by_handle_at(r0, &(0x7f0000000180)={0xc8, 0x9, "d8e5265525d3f64e5348ae529fc6d0f8ee13026376a3715b3bfa26440a10c5d24808a7e0132c3aeee80aff4aae8d3522ab39aa881fe93690ed4cb3c5b952089f21a0a3b1afa2fbe117bd1dec7c08c40fa27e1d7665494aff627ce85e4d37ec057fe21a97710d46d11f162546c230b7750769b6165414a57bc300245a196c7e4a791325de042911068e0af0b8b82aeff3fe396bfa61afdb71d54c686473e62d0ebf9e4f95c9d9af172e46bd9a5b82d60b8aa58374cd19001ef39c06499776e449"}, 0x2480) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000004c0)={0x3, 0x208, &(0x7f0000000340)="817d9a4eb6c939307363cda44d62be9820e22599e7dd268c82b4ca2723a778dabb0a7388cc9e87af27a902d4cd6a40283e2f00235325648fc93b6832d49af16cf5d5b4320f28570a0497b4059dbb2cb1b022c29938a46b84557a953dc482d652206ecaae5ca24fbe67a39c22c69d98", &(0x7f00000003c0)="23854281a68d3b5df1010c7af5f70b021646574eb09526c8538870b0b2aa43ce42028d6e315f7e612ecc7d043d68432e749d207706c63af55ca3506de4a16b6b38856530219c6135bd060b79daf2f6dbf32eeb5222c730a5e7a5ff52a5f61402eddd497d2567066bb9f9812554a3d5b4e34e29cc2b557e9c96af737301b382e427fc8652aef27d420eede1ec82ae508323b32f3c384f6608a6f7b38263b57c842b384e45e36046963a3f6cabb8d5fcb4344f5d14f81f52176bdd30b4d129bc24d3f0a2635fcb9e5a76fbf39f8d1e3672de71878b55f7555664a59cf1766d", 0x6f, 0xde}) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r2) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)='+\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0xd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:12 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x29, 0x0) 08:42:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={r6}, &(0x7f0000002000)=0xfffffe88) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$ptys(&(0x7f00000002c0)='/dev/ptys#\x00', 0x8000, 0x2) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r2) dup3(r10, r1, 0x0) 08:42:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x80000, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0xfee1, 0x20, 0x10}, {0x8f, 0x26, 0x3, 0x82}, {0x1, 0x7, 0x81, 0x100}, {0x80, 0x0, 0x0, 0x8}, {0x8001, 0x0, 0x8, 0x92}]}) dup2(r3, r4) [ 1793.878236][ T9642] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1793.915784][ T9642] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1793.957976][ T9642] F2FS-fs (loop0): Invalid log sectors per block(3408899) log sectorsize(9) [ 1793.984308][ T9642] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:12 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2a, 0x0) 08:42:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="dc419373770d3d4935edbb30ed34abc4d4835ed35e5dec4c181b54e40e4ccd8692bb0a4c1daab24eef5b06d542fa1611aeb6ad4ca4ec2c04d2dd11e37ee77e70c0c04fc3610763f0", &(0x7f00000000c0)="4232a210b8ff83880769799a275015008d06ed6235a38d9e37f872601dd9daa28a564b734c6097a9d7602789d237afb4368374d42254b7616df54159472e6252e39663e5a9efbef1342076c9560c78980b1e70f59ff169ff8deae0a3954d74", 0x1}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x48) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f00000001c0)='./file1\x00', 0x10100, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$SNDCTL_DSP_GETODELAY(r7, 0x80045017, &(0x7f0000000180)) r8 = dup2(r1, r3) dup3(r8, r2, 0x0) [ 1794.083045][ T9642] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1794.091102][ T9655] EXT4-fs (loop5): Unrecognized mount option "trusted" or missing value [ 1794.106889][ T9642] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1794.119288][ T9655] EXT4-fs (loop5): failed to parse options in superblock: trusted 08:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:12 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000100)=0x6000) r6 = open(&(0x7f0000000600)='./bus\x00', 0x121042, 0x41) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKBSZGET(r7, 0x80081270, &(0x7f0000000180)) openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r8) dup2(r4, r0) [ 1794.141060][ T9655] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1794.151346][ T9642] F2FS-fs (loop0): Invalid log sectors per block(3408899) log sectorsize(9) [ 1794.182582][ T9655] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1794.192669][ T9642] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:12 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x4) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 08:42:12 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2b, 0x0) 08:42:12 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030435000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1794.331418][ T26] audit: type=1804 audit(1575362532.930:225): pid=9678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir904678632/syzkaller.0R8DxD/2183/bus" dev="sda1" ino=17500 res=1 08:42:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r5 = dup(r3) dup2(r5, r0) [ 1794.391775][ T9681] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 1794.422450][ T9681] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1794.422450][ T9681] 08:42:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c, 0x0) 08:42:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f0000000000)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) [ 1794.528495][ T9688] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1794.554341][ T9688] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:13 executing program 5: r0 = fsopen(&(0x7f0000000000)='openpromfs\x00', 0x1) r1 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1794.583651][ T9688] F2FS-fs (loop0): Invalid log sectors per block(3474435) log sectorsize(9) [ 1794.621384][ T9688] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1794.695592][ T9688] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1794.706754][ T9688] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1794.730760][ T9688] F2FS-fs (loop0): Invalid log sectors per block(3474435) log sectorsize(9) 08:42:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d, 0x0) 08:42:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'bC.E?CKH\x86\x99\x9c0\xb6\b\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000f7ddf901a48d8da5d11a985fe1b51d350000001000000000dc567882cc"]) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1794.756459][ T9688] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:13 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x59e, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x100000, 0x7f, 0x8, 0x5, 0x0, [{0xfa, 0xf9, 0x5f, [], 0x81}, {0x6f, 0xcc, 0x7f, [], 0xa9}, {0x5, 0x2, 0x1, [], 0xcd}, {0x6, 0x2, 0x9, [], 0x7}, {0x8a, 0x4, 0x9, [], 0xb6}, {0x5, 0x7f, 0x5, [], 0x6}, {0x2, 0x0, 0x3, [], 0x20}, {0x7f, 0x1f, 0x3, [], 0x1}, {0xf2, 0x40, 0xff, [], 0xff}, {0x9, 0x2, 0x3, [], 0x1}, {0x40, 0xc0, 0x40, [], 0x3}, {0x2, 0xff, 0x97, [], 0x8}, {0x1, 0x9, 0x3f, [], 0x8b}, {0x5, 0x4e, 0x6, [], 0x6}, {0x0, 0x7, 0x5, [], 0x4}, {0x5c, 0x20, 0x4, [], 0x3f}, {0x8, 0x80, 0x6, [], 0x1}, {0x4f, 0x6, 0x1, [], 0x2}, {0x6, 0x81, 0x1, [], 0x2}, {0x5, 0x1, 0x1, [], 0x80}, {0x5, 0x8, 0x20, [], 0xf0}, {0x20, 0x0, 0x3f, [], 0x8}, {0x1, 0x9, 0x0, [], 0x4}, {0x1, 0x1, 0x80, [], 0x1}]}}) 08:42:13 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030436000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2e, 0x0) 08:42:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000000), &(0x7f0000000080)) r4 = dup(r3) r5 = dup2(r4, r0) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0xfffffffffffffffb, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x6, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x6, 0x1f, 0xff}, &(0x7f0000000200)=0xfaef, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2}}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x2) connect$vsock_stream(r5, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) bind$bt_l2cap(r7, &(0x7f0000000400)={0x1f, 0xfff7, {0x40, 0x5, 0x40, 0x5, 0x1, 0x2}, 0x803, 0xa0}, 0xe) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x1, 0x3000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) [ 1795.081261][ T9735] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1795.084860][ T9730] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1795.106453][ T9735] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2f, 0x0) 08:42:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000)=@sack_info={0x0, 0x4, 0xb7}, &(0x7f0000002000)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1795.141514][ T9735] F2FS-fs (loop0): Invalid log sectors per block(3539971) log sectorsize(9) [ 1795.146282][ T9730] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1795.175531][ T9735] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x30, 0x0) [ 1795.292743][ T9735] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1795.300565][ T9735] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:13 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x100) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000002c0)={"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"}) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1795.333962][ T9735] F2FS-fs (loop0): Invalid log sectors per block(3539971) log sectorsize(9) [ 1795.384419][ T9735] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:14 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030437000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:14 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x31, 0x0) 08:42:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1, 0x5) 08:42:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) socketpair(0x0, 0x80000, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() waitid(0x0, r7, &(0x7f0000000040), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) getgroups(0x2, &(0x7f00000003c0)=[0x0, 0xee00]) r11 = gettid() waitid(0x0, r11, &(0x7f0000000040), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = getgid() setresgid(0x0, r14, 0x0) r15 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r17 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r21 = getegid() fchown(r20, 0x0, r21) r22 = gettid() waitid(0x0, r22, &(0x7f0000000040), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r24) r25 = getgid() setresgid(0x0, r25, 0x0) r26 = gettid() waitid(0x0, r26, &(0x7f0000000040), 0x2, 0x0) r27 = getpgid(r26) r28 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r28, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r28, 0x400454d8, 0x0) write$cgroup_subtree(r28, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) fstat(r28, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r31 = gettid() waitid(0x0, r31, &(0x7f0000000040), 0x2, 0x0) getresuid(&(0x7f0000001b40), &(0x7f0000001b80)=0x0, &(0x7f0000001bc0)) lstat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r34, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_FIOGETOWN(r34, 0x8903, &(0x7f0000001cc0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00)={0x0, 0x0}, &(0x7f0000001d40)=0xc) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r38 = gettid() waitid(0x0, r38, &(0x7f0000000040), 0x2, 0x0) lstat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = getgid() setresgid(0x0, r40, 0x0) sendmmsg$unix(r2, &(0x7f0000002040)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000000c0)="6d463b782fdec414b32a159b836421d805de8769d0f1764b263936c5333f495d7186307a1a07967ad1ffbc20a3459f76bbbc4bb30fbe0e6631", 0x39}, {&(0x7f0000000100)="09f3aa32531fe25d6e42a7b5e465aa809a4bd68a578a75e40adc85c42f6fa237b2db095188e3208c2110b9b66cd98f1f4b7eb1c0f3f99e52efbe070f2ba9d5834b9bbf4c439fbf3732dea1a567d4b9beb13827d567639f887eda64d34314c07b1421495c73180b8e82ef1ea8e55d0364f4dd34a5d2728ad51b9f676bc899a4c3dd9f4db76730f9629984a371ffc5", 0x8e}], 0x2, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r14}}}, @rights={{0x34, 0x1, 0x1, [r15, r16, r1, r17, 0xffffffffffffffff, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r21}}}], 0xb8, 0x40}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="dcca88ee3960a434bc2cd9e5fd458547c375d254d61e4e99b9b92f8b6e14cf3ef4c21845ed7f06a64837c4145cdb240a76f768a75bf76f2ae743f6810b5a0e2b5cbacb6555174a1e2234b105594a0eaa89c78c4e1c99e29b4c09c9e3819b1ef36e6a292753a38c97fafa8a87fa20382eef73dbbcf933b9c3c2739e9d897b472587fbef8ede93c95e4616326ca1a7f4cdfeb6233285f6ada126b031773218912bb5b08bee70df1340ee20d756a82955836f910ef6f3a2cd16199d2fba325d17fc37080738830560028dc91d3b051d3b52acdb4a181eae121c8e7f", 0xda}, {&(0x7f00000017c0)="46a9e20c7dfbc08063f3967b09d2487d853ce2fae3021e86103207518d41d1f136789e572362be3c21220aebaeec5cdf2944829af99f7179b9b769c750a39ffb67d3bd651d69b8f2fc522b1805fed87d90c38777488e7436cbbafad79e86fcb6f30e7452500b987effb6d412982eb74342cfc25427272d271b9856644b04ae3065b1714e3d543fae28db5760d9eda598e57c1cba96eacbc4b360f8623b2f", 0x9e}], 0x3, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r22, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r27, 0x0, r29}}}], 0x40, 0xc8}, {&(0x7f0000001980)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a00)="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", 0xfa}], 0x1, &(0x7f0000001f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, r30]}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {r35, r36, r37}}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}], 0x98, 0x40}], 0x3, 0x20000000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r41 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r41, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r41, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = fcntl$dupfd(r43, 0x0, r42) ioctl$PERF_EVENT_IOC_ENABLE(r44, 0x8912, 0x400200) r45 = dup2(r0, r41) dup3(r45, r1, 0x0) [ 1795.530017][ T9762] EXT4-fs (loop5): Unrecognized mount option "™T¬ÓæÖ÷¯GêüÓ¤v@ IÂvaºMêùÇ^•%ÞÖÆs5œå~¿ƒÓÕñpƒú)|þx¶ü¦9\ánq÷É­" or missing value [ 1795.543676][ T9762] EXT4-fs (loop5): failed to parse options in superblock: ™T¬ÓæÖ÷¯GêüÓ¤v@ IÂvaºMêùÇ^•%ÞÖÆs5œå~¿ƒÓÕñpƒú)|þx¶ü¦9\ánq÷É­ [ 1795.557004][ T9762] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1795.566445][ T9762] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:14 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = gettid() waitid(0x0, r0, &(0x7f0000000040), 0x2, 0x0) getpriority(0x1, r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='eth0keyring\xfb') r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000002c0)={r4, &(0x7f0000000240)=""/54}) [ 1795.712204][ T9778] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1795.723027][ T9778] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1795.743069][ T9778] F2FS-fs (loop0): Invalid log sectors per block(3605507) log sectorsize(9) 08:42:14 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x32, 0x0) 08:42:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x13) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1795.763067][ T9778] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1795.844354][ T9778] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1795.852121][ T9778] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1795.874338][ T9791] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1795.903441][ T9791] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1795.915910][ T9778] F2FS-fs (loop0): Invalid log sectors per block(3605507) log sectorsize(9) 08:42:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x184, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x5, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x241, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffe0000}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffe00000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21b50a9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x0, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x7}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x800}, 0x40831) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) dup2(r7, r0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140)=0x443b, 0x4, 0x4) [ 1795.955220][ T9778] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x43, 0x26, 0x81, 0x3, 0x60, 0x1, &(0x7f0000000040)="4694b27286dd568fc22fbb0c9379e5e46a11868d09a5b038c07e62df6459d03a65f5955fee4ae9e4f41e136ff8a31a4a3eb7dcbbad619beddc0c0adbdb713665de1ce9510d6b1c03739195dc61d0eb0d1b56e4356514729f245cecd9f182a901"}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x10, 0x20, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000024}, 0x800a4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffff, 0x200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r4, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xfffffffffffffe83) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r5) dup3(r9, r3, 0x0) 08:42:14 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33, 0x0) 08:42:14 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030438000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:14 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000180)=0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x353, &(0x7f0000000280)=[{&(0x7f00000002c0)="80000000380400737696580a6644d8006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53efc37ed203e92909f3974cf7e4c12a04d0e2680186d724b3f5d4861e1adcbbffd293d7861a3cbdf5375c58c61ff4c752eec1f27c6bab9acf4f2e6da21475f679e2b17ce9a938322ba564fca36f8c93d4bd8de1809b9e0e7674d0bd86d4adf0f976ae128d67ec732bc6fcf840677eb9562176a51113242145708db262a55febc6801f0eba0ad2acc7fd8d3021365125fa5124018ace8fbbb0e8d9735248de56d576e5c83124157a9f3b42ee3fd32cff47bbb59ab7708c0af5c8a93988", 0xf5, 0x400}], 0x2, 0x0) 08:42:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r2, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200000400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:14 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x34, 0x0) [ 1796.332147][ T9819] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:15 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x9}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1796.391486][ T9825] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 1796.410998][ T9819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1796.430326][ T9825] EXT4-fs (loop5): Number of reserved GDT blocks insanely large: 48015 [ 1796.463104][ T9819] F2FS-fs (loop0): Invalid log sectors per block(3671043) log sectorsize(9) [ 1796.488565][ T9819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0xfc0004) accept4(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r8, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000180)={r8, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r9, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000180)=@assoc_value={r10, 0x2}, &(0x7f0000002000)=0x15ae66908d920bf0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r11 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) ioctl$TCSETSW(r11, 0x5403, &(0x7f00000000c0)={0x5, 0x1454, 0x20, 0x40, 0xc, 0x5, 0x2, 0x5, 0x0, 0x7, 0x0, 0x200}) mkdirat(r11, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r11, 0x6, 0x2, &(0x7f0000000080)={0x7, 0x7, 0x4, 0x4}, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) r15 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r15, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r15, 0x40044581, &(0x7f0000000000)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r16 = dup2(r0, r2) dup3(r16, r1, 0x0) [ 1796.567070][ T9819] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1796.582337][ T26] audit: type=1326 audit(1575362535.180:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9832 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 1796.585352][ T9819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:15 executing program 5: r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.controlW\x93rs\x00\xf7ya\x04@7\xe3\x9eB.\f\x8d\xa2\xcax^\xff5\xf9\x9c\x16\xa1\xf1\xc7\'\x96\xcc^\x9b\xbfX&M5X5\xe6V7\x839\xcd\r+\v\xdd7\xf7u\ts\xd5\xd5\xf7UH\x11\xab\x93\xc17\x06\xf7\xc1M \xebc\x9b\n\xc8\xb9G0xffffffffffffffff}, 0x82000) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000100)={0x1, 0xffffffff, 0x1, 0x1, 0x3, 0x0, 0x1, 0x351, 0x9, 0x0, 0x4, 0x8000000, 0x4, 0x80, 0x0, 0x6, 0x803}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:15 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x35, 0x0) [ 1796.642855][ T9819] F2FS-fs (loop0): Invalid log sectors per block(3671043) log sectorsize(9) [ 1796.757688][ T9819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1796.817842][ T9845] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 08:42:15 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030439000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2d0c02, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:15 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x36, 0x0) 08:42:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x16) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1796.916976][ T9850] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 1797.063373][ T9853] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1797.092544][ T9853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1797.119985][ T9853] F2FS-fs (loop0): Invalid log sectors per block(3736579) log sectorsize(9) 08:42:15 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0xd44af0c4d65e95f4, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="800002003804000019000300e60100006c000000000000040000000001000000004000000040599faf010080002e360e59acaa4f37be5a0000ffff53ef", 0x3d, 0x400}], 0x1, 0x0) [ 1797.167225][ T9853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:15 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x37, 0x0) [ 1797.280233][ T9853] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1797.310368][ T9853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1797.325779][ T9869] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 1797.338327][ T26] audit: type=1326 audit(1575362535.940:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9832 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 1797.376982][ T9853] F2FS-fs (loop0): Invalid log sectors per block(3736579) log sectorsize(9) [ 1797.416029][ T9853] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1797.432220][ T9878] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:16 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xd) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() waitid(0x0, r3, &(0x7f0000000040), 0x2, 0x0) sched_setaffinity(r3, 0x0, 0xfffffffffffffffd) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) dup2(r6, r0) 08:42:16 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x38, 0x0) 08:42:16 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003043a000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:16 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:42:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') accept4(r4, 0x0, 0x0, 0x1800) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0xfc0004) accept4(r7, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r10 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r10, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0xfc0004) accept4(r11, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r13, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f0000000180)={r13, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r13, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000180)={r9, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) r14 = socket$inet(0xa, 0x801, 0x84) connect$inet(r14, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r14, 0xfc0004) accept4(r14, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r15, 0x0, 0x327) getsockopt$inet_sctp6_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r16, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r14, 0x84, 0x1f, &(0x7f0000000180)={r16, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000)=@sack_info={r16, 0xdaab, 0xba1}, &(0x7f0000002000)=0xfffffffffffffddd) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = dup2(r0, r2) dup3(r20, r1, 0x0) 08:42:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:16 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x39, 0x0) [ 1797.816676][ T9896] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:16 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r7 = socket(0x11, 0x800000003, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r9, 0x6612) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r7, &(0x7f0000000080)=@ll={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r13, @ANYBLOB="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"/395], 0x9c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000080)={'vxcan1\x00', r13}) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@deltfilter={0x1e8, 0x2d, 0x0, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r14, {0x7fe5}, {0x10, 0xa}, {0x3, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x54, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x2}, @TCA_U32_MARK={0x10, 0xa, {0x1f, 0x3ff}}, @TCA_U32_POLICE={0xc, 0x6, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}}, @TCA_U32_POLICE={0xc, 0x6, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}}, @TCA_U32_LINK={0x8, 0x3, 0x9}, @TCA_U32_HASH={0x8, 0x2, 0x3}, @TCA_U32_MARK={0x10, 0xa, {0x1}}]}}, @TCA_RATE={0x8, 0x5, {0x3, 0x80}}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x138, 0x2, [@TCA_FLOW_ACT={0x114, 0x9, @m_sample={0x110, 0x11, {{0xc, 0x1, 'sample\x00'}, {0x74, 0x2, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1ff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x40000000, 0xffffffff, 0x20000000, 0x479, 0x8}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1ff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x7, 0xffffffffeffffff9, 0x0, 0x401}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffffffc0}]}, {0x88, 0x6, "06323d24b1e849f0338a60c313f196fbc0e1966033d1c5265778ec717b588bb8f2da790e232cfb00ba8375a0067e2d8a317f653f800dbdf125d14d5cbaf1ae81194f27d11e9b8711846c3f287d10cb4c7737e12e2a3c2bc252c419cf07534c39f0f9ff01486774c686a7bafd7d16ce7a87b52d31a3163e04ac559501d5f77544e0f4"}}}}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x20}, @TCA_FLOW_KEYS={0x8, 0x1, 0x131e3}, @TCA_FLOW_MASK={0x8}, @TCA_FLOW_PERTURB={0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x10000}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x8800}, 0x1002) 08:42:16 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x94a8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000180)={0x3ff, 0x6, [0x9, 0x9, 0x40, 0x800, 0x2], 0x1}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) read$dsp(r2, &(0x7f00000002c0)=""/169, 0xa9) [ 1797.916408][ T9896] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:16 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a, 0x0) [ 1797.986885][ T9896] F2FS-fs (loop0): Invalid log sectors per block(3802115) log sectorsize(9) [ 1798.022084][ T9914] Unknown ioctl 19258 [ 1798.034403][ T9896] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x1a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1798.112845][ T9896] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1798.121556][ T9914] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1798.139198][ T9896] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1798.154965][ T9914] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1798.169647][ T9896] F2FS-fs (loop0): Invalid log sectors per block(3802115) log sectorsize(9) [ 1798.201578][ T9914] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000000)=""/46, &(0x7f0000000040)=0x2e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) r8 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000140)='vmnet0vmnet1mime_typenodevkeyringsecurity\x00') name_to_handle_at(r8, &(0x7f0000000300)='./bus\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="faa1f1ff07e9fc8bb28ac6dd8550444ecb88b13ff290b38690ce5cde6cc9bed8f519c1182de396760100"], &(0x7f0000000740), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r11) r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = getegid() fchown(r12, 0x0, r13) r14 = syz_open_procfs(r10, &(0x7f0000000180)='mountinfo\x00') ioctl$SNDRV_PCM_IOCTL_HWSYNC(r14, 0x4122, 0x0) getgroups(0x5, &(0x7f0000000100)=[0xee00, 0xffffffffffffffff, r13, 0xee01, 0xffffffffffffffff]) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x842480, &(0x7f00000008c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=r15, @ANYBLOB="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"]) dup3(r7, r1, 0x0) 08:42:16 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3b, 0x0) [ 1798.209339][ T9896] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1798.277265][ T9924] Unknown ioctl 21555 08:42:16 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r4 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) r5 = socket$nl_route(0x10, 0x3, 0x0) lseek(r5, 0x6, 0x0) name_to_handle_at(r4, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3f, 0x7, 0x1, 0x1f, 0x0, 0x6, 0x1003, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x7}, 0x14008, 0x1, 0x1f, 0x9, 0x1, 0x3}, r3, 0x10, r4, 0x94332589e984dd10) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f000018efdc)="2400000048001f0014f9f407000904000a00071008000700fe0500ff08000100ffffffff", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) dup2(r8, r0) [ 1798.329787][ T9934] EXT4-fs (loop5): Unrecognized mount option "./bus" or missing value [ 1798.356068][ T9934] EXT4-fs (loop5): failed to parse options in superblock: ./bus 08:42:17 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003043b000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x1b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1798.388448][ T9934] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1798.412433][ T9934] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:42:17 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3c, 0x0) [ 1798.445909][ T9934] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000000)={0x2b, 0x21, 0xb, 0x8, 0x9, 0x53, 0x4, 0x8f}) 08:42:17 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @remote}, 0x1}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0xffffffff, @remote, 0xfff}, @in={0x2, 0x4e22, @broadcast}], 0xa4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40840, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2777779837ad699c75ed0800000000ca40185ac2695a3b294702415140936d407ef2c84b0f21acc8ceab28143f55073ac0d1c395b666521c2fe5ccfee64870fa549752"], 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'rose0\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x40000, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0), 0xffffff18) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0xfdef) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f00000002c0)=0x0) fcntl$setown(r8, 0x8, r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) dup2(r11, r0) 08:42:17 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000001c0)={0x2, 0x4, [0x7]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "d54f09dcaa9521fa8be63c63a8dd914b9b"}, 0x12, 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x2000, 0x1}) [ 1798.618758][ T9952] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1798.652473][ T9952] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:17 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3d, 0x0) [ 1798.674817][ T9952] F2FS-fs (loop0): Invalid log sectors per block(3867651) log sectorsize(9) [ 1798.684166][ T9959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1798.695438][ T9952] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1798.774884][ T9959] device nr0 entered promiscuous mode [ 1798.822921][ T9952] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1798.839024][ T9964] EXT4-fs (loop5): Unrecognized mount option "./bus" or missing value [ 1798.855114][ T9952] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1798.886324][ T9952] F2FS-fs (loop0): Invalid log sectors per block(3867651) log sectorsize(9) [ 1798.899878][ T9964] EXT4-fs (loop5): failed to parse options in superblock: ./bus [ 1798.914272][ T9952] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1798.926957][ T9964] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:42:17 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3e, 0x0) [ 1798.950392][ T9964] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:17 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003043c000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) timerfd_settime(r6, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r7, 0x80184151, &(0x7f0000000080)={0x0, &(0x7f00000008c0)="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", 0x1000}) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) [ 1799.036969][ T9959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1799.082762][ T9964] EXT4-fs (loop5): Unrecognized mount option "./bus" or missing value [ 1799.118307][ T9959] device nr0 entered promiscuous mode 08:42:17 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x41, 0x0) 08:42:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x1d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1799.126775][ T9964] EXT4-fs (loop5): failed to parse options in superblock: ./bus [ 1799.184997][ T9964] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1799.227433][ T9992] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1799.254649][ T9992] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1799.262932][ T9964] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1799.283547][ T9992] F2FS-fs (loop0): Invalid log sectors per block(3933187) log sectorsize(9) [ 1799.307558][ T9992] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:17 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x42, 0x0) 08:42:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x10) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x2, &(0x7f0000000080)=0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) [ 1799.396291][ T9992] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1799.434745][ T9992] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1799.459333][ T9992] F2FS-fs (loop0): Invalid log sectors per block(3933187) log sectorsize(9) [ 1799.481609][ T9992] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:18 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x4, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d14, &(0x7f00000000c0)=0x46) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r4 = dup(0xffffffffffffffff) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000000)) dup2(r4, r0) 08:42:18 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x10000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000300)=""/137, 0x200000, 0x1800, 0x8}, 0x18) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/193, &(0x7f0000000080)=0xc1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="8000000038040000190003005cc6b7f66c00000000000004000400000000000000008b000040014880002d360e59acaa4fb7a15a0000cfea749d", 0x3a, 0x400}], 0x1, 0x0) 08:42:18 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003043d000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:18 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x43, 0x0) 08:42:18 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xff) r3 = dup(r1) io_setup(0xbd91, &(0x7f0000000000)=0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, r6}) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xff, r7, &(0x7f0000000100)="358be7ca6ee40b3bb424895692d476e9e85e59e8087c4f433f329abb347012e903d878b85716ae53543b3f38e6080487fffd6763313f9e0db34e771fb96f8f81a91f3748d885945d24a0babb873eadc85e50f3cb30f96eb73238310edb31b0d0ec8d66319e370cf73fffea4887d5fe", 0x6f, 0x4, 0x0, 0x2, r3}, &(0x7f0000000200)) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) dup2(r9, r0) [ 1799.744998][T10019] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1799.792499][T10025] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1799.815391][T10025] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x52, 0xffffffffffff8000, 0x80000000, 0x6, 0x0, 0x1ff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x403100) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000140)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x9, 0x7, 0xdc, 0x5, 0x206, 0x101}) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r5, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000180)}) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r3) dup3(r9, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x81, 0x5}, {0x0, 0x4}, 0xfffffae7, 0xc, 0xdf}) 08:42:18 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x44, 0x0) [ 1799.839462][T10025] F2FS-fs (loop0): Invalid log sectors per block(3998723) log sectorsize(9) [ 1799.855175][T10031] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 1799.866758][T10025] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:18 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x401}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x100}], 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) accept$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)=r2) 08:42:18 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) ioctl$RTC_AIE_ON(r3, 0x7001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) [ 1799.991452][T10025] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1800.026888][T10025] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:18 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x45, 0x0) [ 1800.052875][T10025] F2FS-fs (loop0): Invalid log sectors per block(3998723) log sectorsize(9) [ 1800.079220][T10025] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x22) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:18 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af00, &(0x7f0000000040)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1800.176826][T10055] EXT4-fs (loop5): unable to read superblock 08:42:18 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003043e000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x27869000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x7, @loopback, 0x200}, {0xa, 0x4e23, 0x3, @ipv4={[], [], @empty}, 0x9}, 0xffc1, [0x6, 0x7, 0x8000, 0x7, 0x7, 0xcd, 0x20, 0x7]}, 0x5c) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x5000, 0x115000}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000140)=0x28c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000380)=@generic={0x2, 0x59a0}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f00000000c0)=0x80000001, &(0x7f0000000100)=0x4) dup3(r6, r1, 0x0) 08:42:18 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x46, 0x0) [ 1800.301033][T10064] EXT4-fs (loop5): unable to read superblock 08:42:19 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='`\x94\x00\x00\x1e', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x8000, 0x0) 08:42:19 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pidfd_open(0xffffffffffffffff, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = dup2(r0, r8) dup3(r9, r0, 0x0) [ 1800.452518][T10081] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1800.489248][T10081] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x23) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:19 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0) [ 1800.539051][T10081] F2FS-fs (loop0): Invalid log sectors per block(4064259) log sectorsize(9) [ 1800.567592][T10081] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:19 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) [ 1800.664828][T10081] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1800.677854][T10081] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1800.688576][T10081] F2FS-fs (loop0): Invalid log sectors per block(4064259) log sectorsize(9) [ 1800.697739][T10081] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:19 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x1005c2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0xff, 0x1, 0x8}, {0x400, 0x3, 0x8, 0x2}, {0x40, 0xff, 0x6, 0x7}]}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:19 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x48, 0x0) 08:42:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:19 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003003f000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:19 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080), 0x1ff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="c0000000d4000000000000"], 0xfdef) r5 = dup(r4) dup2(r5, r0) 08:42:19 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x49, 0x0) [ 1800.951596][T10121] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1800.970754][T10121] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1801.035151][T10132] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1801.062522][T10132] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x66) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:19 executing program 5: r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0xfffffffffffffdcf, 0x0, 0x1, 0xc2, 0x3, 0x0, 0xb67000000, 0x10000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000180)}, 0x400, 0x3, 0x1, 0x1, 0x10001, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 1801.085899][T10132] F2FS-fs (loop0): Invalid log sectors per block(4128771) log sectorsize(9) [ 1801.112462][T10132] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1801.184088][T10132] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1801.191887][T10132] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1801.230183][T10132] F2FS-fs (loop0): Invalid log sectors per block(4128771) log sectorsize(9) [ 1801.241660][T10132] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1801.252429][T10148] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1801.252429][T10148] 08:42:20 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4a, 0x0) 08:42:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = dup(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r2 = gettid() waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) clone3(&(0x7f0000001300)={0x4000000, &(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100), 0xa, 0x0, &(0x7f0000000200)=""/4096, 0x1000, &(0x7f0000001200)=""/243, &(0x7f0000000140)=[r2, 0x0, 0xffffffffffffffff], 0x3}, 0x50) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001380)={{0x8, 0x0, 0x1e9f, 0x401, 'syz0\x00', 0x2}, 0x4, 0x10, 0xffffffe0, r3, 0x4, 0x7, 'syz0\x00', &(0x7f0000000180)=['', '*\xfb\x00', 'Yem1#selinuxbdev@\x00', '!lobdev{keyring+trusted+ppp1!\x00'], 0x33, [], [0xff, 0x8, 0x4, 0x79]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:20 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030040000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:20 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x1f0, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9917}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x21ee87e4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @local, 0xfffffff7}}}}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0xe6, 0x1, 'ib\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x10000010}, 0x4000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) accept$alg(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000004c0)='irlan0\x00'}) 08:42:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x6c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0xfc0004) accept4(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r8, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000180)={r8, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={r8, 0x8}, &(0x7f0000000000)=0xfffffffffffffe72) r9 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r9, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x9, 0x0, &(0x7f0000000080)=0x9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = dup2(r0, r2) dup3(r13, r1, 0x0) [ 1801.652584][T10166] EXT4-fs (loop5): Unrecognized mount option "ð" or missing value [ 1801.678473][T10172] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='I\xff\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4022848}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="0089bcd6aaf15e495fd73e70", @ANYRES16=r4, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x20008040) r5 = dup(0xffffffffffffffff) dup2(r5, r0) [ 1801.697800][T10166] EXT4-fs (loop5): failed to parse options in superblock: ð [ 1801.712969][T10172] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1801.734923][T10172] F2FS-fs (loop0): Invalid log sectors per block(4194307) log sectorsize(9) 08:42:20 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) [ 1801.752495][T10166] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1801.782482][T10172] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1801.791357][T10166] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x6d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000000380)="02feb320e0763b382caf6085f30ff300ec7d451244ad56c2b14fb874c62d86e8a7890a5c7aa3a8d990c2ceec0097869f13f6d11834a8f2f5cc84bd4d8e6054d66457b049cf961759d9596d65aab3e9f208ade6c2cb364885eba049a39b63ded7b074e28e76e6c809bdc3091e8f3f19b085a7a9127add4151c6af4b16b697c514219b6222e34f08304207feaa56ecaa97ca42e4322bf4cec6ab5bd41e15d0f225aaa69670a40e1e87819fa057", 0xac, 0xfba2afee2727aada, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0xfc0004) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000)=@sack_info={r6, 0x6, 0x200}, &(0x7f0000002000)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) write$P9_RXATTRWALK(r5, &(0x7f0000000640)={0xf, 0x1f, 0x1, 0x8000}, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r10, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r11 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000440)='/dev/capi20\x00', 0x101002, 0x0) fchdir(r11) r12 = dup2(r0, r2) dup3(r12, r1, 0x0) 08:42:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) dup2(r3, r0) [ 1801.931152][T10192] EXT4-fs (loop5): Unrecognized mount option "ð" or missing value [ 1801.955844][T10192] EXT4-fs (loop5): failed to parse options in superblock: ð 08:42:20 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4c, 0x0) 08:42:20 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030048000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1801.992471][T10192] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1802.035749][T10192] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:20 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1, 0x0) 08:42:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getpeername$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r3) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, 0x0) write$cgroup_subtree(r7, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) dup3(0xffffffffffffffff, r1, 0x80000) 08:42:20 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4d, 0x0) 08:42:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x6f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="5470bab6302a402e66442045981d643ea07a822b0e61f87303009bf33168776487b983ee2ddb029987f473453dcb23d27c9906c9364cfe867724646d14bcebcdfc1495351b2b0ff925db850a11a3a1a6b7e13c772cef0db98c5a6cf469ec1c83be148c5766e01128eedea305e97d"], 0xfdef) r4 = dup(r3) dup2(r4, r0) [ 1802.206821][T10209] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1802.232553][T10209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1802.244592][T10209] F2FS-fs (loop0): Invalid log sectors per block(4718595) log sectorsize(9) [ 1802.253764][T10209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:21 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4e, 0x0) [ 1802.331656][T10209] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1802.339736][T10209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1802.348417][T10222] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 1802.352678][T10209] F2FS-fs (loop0): Invalid log sectors per block(4718595) log sectorsize(9) [ 1802.367053][T10209] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x70) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:21 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x4, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r1) keyctl$get_persistent(0x16, r0, r1) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x101800, 0x0) 08:42:21 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003004c000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:21 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:21 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4f, 0x0) [ 1802.589908][T10234] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1802.603710][T10234] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1802.715498][T10234] EXT4-fs (loop5): Unrecognized mount option "è" or missing value [ 1802.739832][T10234] EXT4-fs (loop5): failed to parse options in superblock: è [ 1802.757671][T10250] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x71) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:21 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x50, 0x0) [ 1802.774734][T10234] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1802.799885][T10250] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1802.812204][T10234] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1802.826208][T10250] F2FS-fs (loop0): Invalid log sectors per block(4980739) log sectorsize(9) [ 1802.852517][T10250] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1802.996570][T10250] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1803.007066][T10250] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1803.017253][T10250] F2FS-fs (loop0): Invalid log sectors per block(4980739) log sectorsize(9) [ 1803.028982][T10250] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FP_MODE(0x2e) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) dup2(r3, r1) 08:42:21 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) bind$bt_sco(r0, &(0x7f0000000180)={0x1f, {0x0, 0xf7, 0xc9, 0x3f, 0xa3, 0x3}}, 0x8) bind$bt_sco(r0, &(0x7f00000009c0)={0x1f, {0x0, 0x2, 0x5, 0x5, 0xea, 0x1}}, 0x8) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_dev$mice(&(0x7f0000000a40)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/video0\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000a00)) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmmsg$sock(r0, &(0x7f0000003fc0)=[{{&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x0, {0xa, 0x4e20, 0x9949, @empty, 0x5b}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000002c0)="402312b031f0947118613688a055230fab73b73c332027001c6672eee4f7877b48417e66772c5ae2bc47325584bff6f55ec8aac036a8892db7e8b6b51faeb17633629e18e43f25f1724e055f6bca43d9921b160c902740113b3a49d00e8681b6de77b09fc8c8bbdc7502", 0x6a}, {&(0x7f0000000340)="90a9df992c3e436ec00a474de368380046cdad78b524a6b84b01f54712ef47d112407c39fd016c423ff772b94deb51da049e8674ce25947e1f8ccf66901c1fd1565315c5d3635b445f180cae667c3aebbea7c53a4801925d575e6ebeebbbf4a07faf231c12f9b7f3d71157506caeb912ce0dab446424e5b858ec75ea7480f640a4f0002a0ef2430487444dd5e2609a0bb76e9275c582bca35bedd89ed12572049e00f4c12fdc48f76b95ee77615cbb260871a390355655c6dac17a6687bf89cb938a7907bf3fd9fb", 0xc8}, {&(0x7f0000000440)="04c7a1eb03feb5b79fd9067f87d4b248a340913f4289fb591ae962015b44a29e2c9c74a03b193a44d380da3b62b30b67d1243bee3496bb47507323e27df7a4c43df12f5e0936a44b9293a4187867", 0x4e}, {&(0x7f00000004c0)="44629f37666e1d56eb834ffd2c440200000000000000d8ae265d78baa3ae23a3d5f185a8409b405e8e4594f37fb398ec2702a6336dd305c4b740555b3d04830d3a0b47e98a5a29ac21b14477480adf7f0cd22412276a8320fb6828564a9be92ee59c8b2b1c17b7bb2848e35d5774fe87", 0x70}, {&(0x7f0000000240)="30155ae8", 0x4}, {&(0x7f0000000540)="0170859e58ec45df9ac911f73d205c5db375411a8c6d8ba99382e8c8958c0713a76b786d69f39d386d962e3e6bfb021cc58ecd5209e990a8a5d4485f4887af23dd404103bdbab63d2b86c6ae57a5af593bb2273d88a2fb9598b6c9f33c7d2c9a94f2efb5bb00632515f65e29e5b78abd0d5b89b327ce441320e6bb110388cfd99b0ed7d9600b7046b41dff2b03133c54dbc10194ad8726f9824de8dda27ff403678e231db6010328963e68bdd1f3c433eda0fab4e95deda5000c2af779b70e2d0e5cae5c289bf7", 0xfffffffffffffc41}, {&(0x7f0000000640)="dc4d6d3202fbaf156585518113720b8db737d2ded1c86990783d52f26f53a43653a3a4802267ab684dbd55361937778fc9a38c85e1bdc6", 0xfffffffffffffdd9}, {&(0x7f0000000680)="da8ea4c5945a842b1fbcff350c6188914dbe6880ca5871d7318522eeba0bd4afd8782980491231", 0x27}, {&(0x7f00000006c0)="86be067e7ccfbdd6a2564b3ba4d983d01fe8d41e7a433d7d6987e849c54889567af22865858fd8a01a5148e3f558231d286cfd97a0ffdc59c76e9937b7beb46b597592ff87dd2d1c5c1e4c1d6702b91a0ddf83e71d041aaf8dcddeb3703518c3c7a8d45a0d26dd27ad5b49b3d2b7cbdd19bbdbb0734a37ee18663c0b4942f78be2f65eac31c24a5376a464b079ac9152ce0095a1ab62860e99dbd996c77147ecdbf1aa050172991a", 0xa8}, {&(0x7f0000000780)="01dc27df01d61b73160b04f595e3b2aa72fcd48ebe6220c695d42b3c1b1de37888752b52cadd9b214e1670602b289fe0b82a0a011acb75b046b6821401914af8022e8aefd7fd54904965263c87cab06a55b29b84533766650315b42fe44a4d93707db42bdf10af14511a65fda3732d8268525b95ac1803452c9278cbe3416eb7fea3ade4641d7c63ad03dd7b1e7fb41b5ada32797f7adbe23eb12d6d67025bf081ff4c4bbb7f01e00a6df1d1cb55c9b57a5cd3fdbb37d36e513a26eeaa5732a22613b8bcc8e6a5e9155ecbe09465d8e11061295c7a36556e03edfbec3383b11d05ff86bf242676e84e62edc2ad788b9a", 0xf0}], 0xa, &(0x7f0000000940)=[@mark={{0x14}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x97}}], 0x60}}, {{0x0, 0x0, &(0x7f0000001d00), 0x9, &(0x7f0000001dc0)=[@timestamping={{0x14, 0x1, 0x25, 0x5fd5}}, @mark={{0x0, 0x1, 0x24, 0x4}}, @txtime={{0xffffffffffffff0e, 0x1, 0x3d, 0xffffffffffff8001}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x26a, 0x1, 0x25, 0x7}}], 0xa8}}, {{&(0x7f0000001e80)=@ipx={0x4, 0x0, 0x5, "164898a4fcf2", 0x1f}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f00)="25afcb2c5f4aaf5d7965c13fe7a761c5add8ced5c64788fa3342a676d01032f2e62631c3", 0x24}, {&(0x7f0000001f40)="abdb7e7fe965fa9cfb0c220e319ce8e8", 0x10}, {&(0x7f0000001f80)="c1ef4151272cc150445463c46ff76f98c051e211e73a01e487128ae3e0bf7f6c88cc68d705422d18bffe817d2874b7ce37fafbdfdf9c93366703f8c34912fb9593c05b14d3e23e0692b9f06e1a99b7", 0x4f}, {&(0x7f0000002000)="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", 0xff}, {&(0x7f0000002100)="e411265818eabf580a2fc30ee42b32d24a927a800bcc3e6142a1023dece9823de489a81607db820d6414c97a", 0x2c}], 0x5}}, {{&(0x7f00000021c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x3, 0x2, 0x4, {0xa, 0x4e22, 0x1, @loopback}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002240)="dc50c4ce94685fa988398671ef075b6fd5c6c40e65472c38d3ceab0dca1ec98a6ba56d0add3d2cb293586eb4a80f63d0668e7dcf47aad16e73a1ff4959a71bbe64207f515b2b17fc60cd27e0ae236df7fdd5b13a7c806a8c23f224816789827b7a9e064d2f23e2d981e55cce6dae5ef7b5f275f96ceb2ca777b7a7ac1dd811fd601d0221874b24fcf5b82f6a8da23791c15e68c554bdc7555810d2c510fdbb869bd62ea455af801597775941f9aee7361bed40e8b44e382308b3ed1fd401ad71f06bb416f427671216d91a97375615", 0xcf}, {&(0x7f0000002340)="39d8daac5e1ded2d3316baad92031aa0df43d7a0b0b0b55843b8c9dfb24799eafb652698ddabfaec597f63c7fecb9b2faed16f41ff2c120e7b419236d9d85358b6018408fa2b97983ee087558509940255b60c854d0d49c27e52ccb764875a11311335efbc617231bf0abf5cfe686a0c9770917a9d7f2631efe971ba9f385465f8808658c21c49", 0x87}, {&(0x7f0000002400)="ac368707aa6a80eacf4522b9440bfdbf1c1f7c7e9b012794798b121a9e71d918ecdc434bf045a2d7a57b708ca04d145b03815bfe7b2e8395932cf55d53a9fdeb76cfd36de3ffb6f50672ce5c01f0d3c1decf1c9b16397e6e63924d3adcc3bf14b35accab26f3af56", 0x68}, {&(0x7f0000002480)="98e1667aa84810730cd43eee6ce31c476cb7958a5b1b155fca462effd22d41d538fabd5f82d43f15bf0e2751e3c21893", 0x30}, {&(0x7f00000024c0)="793208a40cfec2020d217a89c3e0d7f78b45eb72fc6b9932f674d1487ccc10e5872e17ec75c28463c6514fd371f1d1648bcf69b56778ff95005209c3663f56cbbc9692ca130756d50375ba0a7d173344a369b5a3d3095df7061c9028ad73e506a8f9806b897b8918348de8e5014a56cfd0996f07a55ccd6e78e631fb7df587f019c7dee5a9e823090b04d1a53da5720d2682274faca9d96d15ea8276eae42d9f966d031e3fc01efb80dfc0aa29552a7b8aac0fe3c7d0429439337671fff14e2572", 0xc1}, {&(0x7f00000025c0)="4a96391c86ad91456ccf2038912dc21152829d9bec1c4251b4a74f89129881590dd42ad66075b808183c24e60017fd53a72028aef3548ff5972d48cd82707f90c5b1953dcba693422d2aa4650272e0f0db28eb03eac26fb3adcc93c416604699e4", 0x61}], 0x6}}, {{&(0x7f00000026c0)=@isdn={0x22, 0x80, 0x5, 0x1c, 0x40}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002740)="8219ded8d7f3ba741c989a8485754412adf1513b290e97b577048dc40631b36e6f390cc9765e9054c08160483a2f5944ddd33f19b895e31199e394b057eef5113a5e2325846b7e09c7b70642e57f426c03f9551c40f48e07afd73117e6de26b716b571dea6641ff610151c880828a2579426177b073783c772b4d4e436e396eb713bc37e0978982a43fd4be58f59c7dfe59860b0ff39a4600b41f9517e09055d42c840739298b3dd55f463e41519dc578903ad6bf3a2ad65", 0xb8}], 0x1}}, {{&(0x7f0000002840)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f0000003e40)=[{&(0x7f00000028c0)="39e07d0aee6479b5ccad9c011c9b5a0fd09f4b8e320e6c5e71baa6b82cc5b92d07e3a512292f8698d3e4f7ec9f498f", 0x2f}, {&(0x7f0000002900)="e5eb1c7f86508592bcc6aa6ac29aef86e780dd11cc8d2a8243d5afff72b5b2d1788c6e90d2b0792e1f07a22f819abfda5c64a5088e5f27a51cc8419a90698c07d5e2fe6e641a0c566d10cf5e762e48d2bd6093749cd5b09349c2d8fdcad64a72a63bf47a9bcc89b22f150ebc8e6ece1192db16be160973b21ee0ac5aa464ed39cd1d42846d543d89f3b8e0b4a9b005f68db2331613c37403af02efa36482a5774ad218677b79ceb6ae36b0dd2af50982970af58bd1e834599d7684848c2c9ecb0390e86fcee25aada1031f59131a6bc64f9fbe", 0xd3}, {&(0x7f0000002a00)="c1893264f870c13d75a6b09e4380913cc71f2f399d09b79d6085479a1744a6eeb87e8fd08f8c3b71352020c9f9294783ec7b04209b939e1e5f79002eb99fef06e04a435104751055dd1cb18be5df83ad7d06ab2fd89ac1e2685f9e0c5185f119495e1bf655eb1b1dd21a6d028f23c7138ccd1666867c3b8e167d66f4e67ab4e117c4d886eea73669e8bcee55fb17fa121ac2403b141326d96e00e9abc8b881cd80f8216922d733ecff22d2143c5ef84663b790f220c6133a47fed2b1b2f3db5c494ec352dc0539142e0ebe45b875fb9206e106a9580be459", 0xd8}, {&(0x7f0000002b00)="2104304e5a9f86cc64a88e838f15ff92ad277d94f98b8bedc38d008bc4af653db764cca5b27845", 0x27}, {&(0x7f0000002b40)="9e638bb2960a4ceba320af9fa16fcbc4a970fbe1d5b1f19794fe9b412462f779109b4f503dda3cfefc5abfcb1007927dfa80de1f9b8d05eccca02e54ac0624ff408d657cb0121f4a47002ea20b272d65afa54a365b279ff05f94505a1908c7ca33a99282b3eed01abee362d3f01647bc0e192301772c973115bc9bf783bab6b016e61d61fc6983746dca3973d38b82f0b14225efd03dcc67c7a424955d98ef3a86c9d9abe68d583b9a68fbfb9f00c399a472f2c75b87771dcbbe20eb7f80d18cb02f9f411de1", 0xc6}, {&(0x7f0000004140)="0de8b2b75e92b0523481e6ec6f51b9554bac2550a3df", 0x16}, {&(0x7f0000002c80)="2fcbb7e81b9c9ffcd80dcf9cdb2136fd52a1a8dba96b3d8707aca96c9a1e316478fd7d83803cd220e33b6cfeff906f4e688240493d62fe6794b24ea35e6e292b15722ba8c959130ecc51f05a12d4a406a5d1e748d0c8cfe48e1868868c160a271eaa222b7575bbaefadbf6b0257e125af92bcb50d0b0a01fc2b8d5701f9d27ec1bf0e6f96a1f829b5c708953a6d181d00917c94e0515c0ac9ce062c0a5d4f8804e43214126c07999a816fca455494e354597622b22226374ab84b6248ff801061f42a15b22abea75222b408c7089fc68313949f2dedd2cb3b259179556afb4c1450c", 0xe2}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="2021b5e2bc87df346421943a67bf9789efb62d1615eeab99ef87f57c69d578cf555ec73b9f66b561b20ea0a10eadffe24905c5aff00be9a21de1a44dd86aa10f50874f1388a48c58168fcc0e38b96efc7537293b988342f2e98e59c898b90d46c04828ca1650bee4f6b4967f8ab3fca9587944433626cf2b9f130462d044daedbb5772439275a6cbff3e1e395dcced2591cb2b10356fcdffed44a8b391fc819ef58368f2a65e61d09540d840f33d8a9a8a8bf41656d1e340", 0xb8}], 0x9, &(0x7f0000003f00)=[@timestamping={{0x14, 0x1, 0x25, 0xd0}}, @timestamping={{0x22, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x67}}, @mark={{0xfffffffffffffd10, 0x1, 0x24, 0x6b9}}, @timestamping={{0x14, 0x1, 0x25, 0xfffff31e}}], 0xa8}}], 0x6, 0x1) 08:42:21 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x51, 0x0) 08:42:21 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030060000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x72) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1803.329811][T10270] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1803.366210][T10270] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x52, 0x0) [ 1803.386067][T10270] F2FS-fs (loop0): Invalid log sectors per block(6291459) log sectorsize(9) [ 1803.409912][T10270] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1803.475598][T10274] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1803.477279][T10270] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1803.500360][T10274] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:22 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40801, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x5d52be1fa983b20a, 0x0) r4 = dup(r3) dup2(r4, r0) 08:42:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x73) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1803.533560][T10270] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1803.553820][T10270] F2FS-fs (loop0): Invalid log sectors per block(6291459) log sectorsize(9) [ 1803.570745][T10270] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x53, 0x0) 08:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x541db51b, 0x5, 0xfb, 0x0, 0x5, 0xadd}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000080)=0x1, 0x4) 08:42:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030068000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1803.662530][T10290] EXT4-fs (loop5): Unrecognized mount option "@#°1ð”qa6ˆ U#«s·<3 '" or missing value [ 1803.672322][T10290] EXT4-fs (loop5): failed to parse options in superblock: @#°1ð”qa6ˆ U#«s·<3 ' [ 1803.734997][T10290] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode 08:42:22 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1803.793139][T10290] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1803.815886][T10312] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1803.824792][T10290] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x7f, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0x7f) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r7, &(0x7f0000000300)='./bus\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="08000000fffffffe3b4abbbae72b0b449aae19e9a6af6416dfba9a8e5a86f842b3119733363df82c3b3fcec018"], &(0x7f0000000740), 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000000)=0x3e) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = dup2(r0, r3) dup3(r8, r2, 0x0) [ 1803.845470][T10312] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1803.869161][T10312] F2FS-fs (loop0): Invalid log sectors per block(6815747) log sectorsize(9) [ 1803.907466][T10312] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:22 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x3f}) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x10080, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @reserved="b8c1c93e724fc071ac1bab73d3477f5fba8173ac0dd5b237b326b611485b6403"}}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r3 = gettid() waitid(0x0, r3, &(0x7f0000000040), 0x2, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/ip6_tables_targets\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r5, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4020094) splice(r1, &(0x7f0000000200)=0x4, r2, &(0x7f0000000240), 0x7, 0x8) 08:42:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x54, 0x0) 08:42:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x74) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1803.962224][T10312] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:22 executing program 3: r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r1, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/81, 0x51}, {&(0x7f0000000100)=""/165, 0xa5}], 0x2}, 0x20) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) dup2(r6, r2) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000380)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000280), 0x94, 0x0, &(0x7f00000002c0)="7e15863d9c98e15b8080ae221f6b5ca1c4dfe47d07924a46cb45e31d74850a393c128895a5a96e129e72bd87223648de777ff7c29c960fe5d26c4628fe516ace8d37ceac69212cea86f0c8303e770a34b63fe287c2b854c2a0a1d162f98010dfc31edeb5c5ac283f914731afc84f6e825b82e3fefa005c7e13899fb36bf966558f54e8b470184ece02e4a510b3be8f2fb2ac0a85"}) [ 1804.017035][T10312] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1804.042701][T10312] F2FS-fs (loop0): Invalid log sectors per block(6815747) log sectorsize(9) [ 1804.057117][T10312] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x55, 0x0) 08:42:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003006c000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1804.141308][T10329] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1804.154236][T10329] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:22 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000080)={0x9, 0x7fff, 0x0, 0x1, 0x19, 0x401}) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c0c1}, 0x1) r7 = dup(r4) dup2(r7, r0) 08:42:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x75) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x56, 0x0) 08:42:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$TCXONC(r7, 0x540a, 0xfffffffffffffffd) dup3(r6, r1, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x1, 0x400, 0x3, 0x3, 0x6, 0x6, 0x8, 0x9, 0x1000, 0x467, 0x800, 0x9, 0x80000000, 0x5, 0x1, 0x8}}) 08:42:22 executing program 5: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) userfaultfd(0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:23 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xeb, 0x81000) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xb9041, 0x0) accept4$alg(r5, 0x0, 0x0, 0x80000) dup2(r4, r0) [ 1804.453302][T10355] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1804.470175][T10355] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1804.492097][T10355] F2FS-fs (loop0): Invalid log sectors per block(7077891) log sectorsize(9) 08:42:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf1, 0x2449016d83bf0543) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000040)={0x8057, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000080)={0x7fff, 0x5, 0x1, 0x8, 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r3) dup3(r8, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='eth0nodev\x00', &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&', &(0x7f0000000880)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&', &(0x7f0000000200)='/dev/input/mouse#\x00', &(0x7f0000000280)='\xbb}\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='cgroup.controllers\x00', &(0x7f00000003c0)='/dev/input/mouse#\x00', &(0x7f0000000a40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&', &(0x7f0000000400)='!vboxnet1{\x00', &(0x7f0000000440)='/dev/input/mouse#\x00']) [ 1804.526360][T10355] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x76) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1804.606354][T10371] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1804.606416][T10355] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1804.626047][T10355] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1804.634966][T10355] F2FS-fs (loop0): Invalid log sectors per block(7077891) log sectorsize(9) 08:42:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x57, 0x0) [ 1804.655174][T10371] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1804.682248][T10355] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:23 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) dup2(r3, r0) 08:42:23 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030074000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x58, 0x0) 08:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x7a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:23 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r4, &(0x7f0000000080)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r9, @ANYBLOB="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"/395], 0x9c}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r9}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)={0x0, 0x80, 0x51c, {r10, r11/1000+30000}, {r12, r13/1000+30000}, {0x4, 0x1}, 0x1, @can={{0x0, 0x0, 0x1, 0x1}, 0x8, 0x2, 0x0, 0x0, "cdb55e721bae9e65"}}, 0x48}, 0x1, 0x0, 0x0, 0x2}, 0x10c4) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) dup2(r15, r0) [ 1804.976132][T10399] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1805.012291][T10399] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:23 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1805.042769][T10399] F2FS-fs (loop0): Invalid log sectors per block(7602179) log sectorsize(9) [ 1805.071097][T10399] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x59, 0x0) 08:42:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x3}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0xfffffffffffffff9, 0x0) io_uring_enter(r5, 0x9, 0x100, 0x1, &(0x7f0000000280)={0xfffffffffffffff8}, 0x8) mkdirat(r4, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockopt$packet_int(r4, 0x107, 0x21b6870a3f7bf3ad, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = open(&(0x7f00000001c0)='./file0\x00', 0xc001, 0x1e4) mkdirat(r9, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$inet_buf(r9, 0x0, 0x11, &(0x7f0000000000)="eb34cc7f751435a953d082a6009c9106e5381312dabb9bf396ab235931bd745b5c78ed38a2a16ccddd31615d588342086a55932af6f6e7295102c159354d9c596c4f4e86b0a78648998897cec988ae812dc1e95bd7cde7c33a46f5115783018f2a93b6c70e5190fd03f17da0496d65ae414d7bb18a060d78516cf18fdd7ac6837e67411747c01fe381d62a3b556cec564ab41ce734ccddebbcfa1c95899a747b476672d3165ae09968cb12aeda6b7958b7570db7c8659697e5a5c3844ae3ff308aca191630e60978320e", 0xca) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r10 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r10, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r10, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r11 = dup2(r0, r3) dup3(r11, r1, 0x0) r12 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r12, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r12, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000340)=@int=0x101, 0x4) [ 1805.178249][T10399] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1805.210862][T10399] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1805.245510][T10399] F2FS-fs (loop0): Invalid log sectors per block(7602179) log sectorsize(9) [ 1805.273063][T10399] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x7b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5a, 0x0) [ 1805.289824][T10422] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1805.315691][T10422] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendfile(r1, r4, &(0x7f0000000000)=0x1f, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) 08:42:24 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x2, &(0x7f0000000200)=[{0x8, 0x3, 0x76, 0x9}, {0xb3d, 0xe1, 0x34, 0x9}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x83800) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@empty, @local}, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r4, &(0x7f00000004c0)='./file1\x00', 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000280)={0x80000000, 0x6, 0x7, {}, 0x0, 0x10001}) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x1}, 0x10) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) dup2(r7, r0) 08:42:24 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003007a000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:24 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rt_sigsuspend(&(0x7f0000000080)={0x8000}, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000180)) 08:42:24 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400284) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = dup2(r4, r0) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) 08:42:24 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5b, 0x0) [ 1805.596316][T10441] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1805.621310][T10441] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x7c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1805.638156][T10441] F2FS-fs (loop0): Invalid log sectors per block(7995395) log sectorsize(9) [ 1805.649069][T10441] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1805.716298][T10441] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1805.730538][T10451] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 1805.731193][T10441] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1805.762680][T10441] F2FS-fs (loop0): Invalid log sectors per block(7995395) log sectorsize(9) 08:42:24 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) [ 1805.791730][T10441] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:24 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5c, 0x0) 08:42:24 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f201000700090000000325fe000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1805.934991][T10469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1805.966603][T10474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:42:24 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5d, 0x0) 08:42:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x7d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r7, &(0x7f0000000300)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="08000014090000d1074fa2d0933ae512"], &(0x7f0000000740), 0x0) ioctl$KVM_SET_PIT2(r7, 0x4070aea0, &(0x7f0000000000)={[{0x5754, 0x7, 0x5, 0x3, 0xff, 0x0, 0x7f, 0x6, 0x4, 0xdc, 0x20, 0x3, 0x6}, {0x1, 0x36a, 0x3f, 0x7, 0x81, 0xf0, 0x9, 0x3, 0x80, 0xe0, 0xff, 0x7e, 0x4}, {0x800, 0x6, 0x6, 0xf9, 0x3, 0x0, 0x80, 0xff, 0x2, 0x72, 0x20, 0x1, 0x4}], 0xc9}) dup3(r6, r1, 0x0) 08:42:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup2(r3, r4) [ 1806.074925][T10477] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1806.102441][T10477] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1806.114434][T10477] F2FS-fs (loop0): Invalid log sectors per block(16655619) log sectorsize(9) [ 1806.153044][T10477] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1806.245366][T10477] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1806.257694][T10477] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1806.276534][T10477] F2FS-fs (loop0): Invalid log sectors per block(16655619) log sectorsize(9) [ 1806.296526][T10477] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1806.425303][T10455] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:25 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5e, 0x0) 08:42:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x82) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:25 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f201000700090000000300ff000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000005b40)={'ipddp0\x00', {0x2, 0x4e21, @multicast1}}) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/lev/qa\x93Zadf_ctl\x00', 0x2727c4c6b40122be, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x100) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x8c) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockopt$packet_buf(r6, 0x107, 0x6, &(0x7f00000004c0)=""/4096, &(0x7f0000000000)=0x1000) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r2) dup3(r9, r1, 0x0) 08:42:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5f, 0x0) [ 1806.659432][T10512] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1806.660957][T10517] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1806.679661][T10517] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1806.698650][T10512] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000140)={0x1, 0x1, 0x1000, 0x93, &(0x7f0000000080)="b100d24f8cba4ab409fd8455ce6cd8e90868f76b479144e6385815ee9c381fc46aad57be40567451f04e718b0772fc20788e36f90f8f686589309f7ed0df15cfdb13beb183d4544e7d3a21e34907f259e5b31565ce49d677bffd49f7dddf5af4722f079faf83429a48ff40593f8c68e84184dad2e44e73f8da4c3f1106b7413a3007398545b10b49d13221beb165b3338cea56", 0x2c, 0x0, &(0x7f0000000000)="f459284e6827997479010c8b97e3e4a0d00d91d1ef1a0aecc326180ac8943b694cbb2dca0ed191f1669734dc"}) [ 1806.708534][T10512] F2FS-fs (loop0): Invalid log sectors per block(16711683) log sectorsize(9) [ 1806.721041][T10512] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:25 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) mq_timedsend(r0, &(0x7f0000000180)="207227a509bd09804bfb46ca53552531adf33d2611f0796683089096d646c3fd93862a8d06ca04d812b3b6670a8c2a253eb4598fd5aae396e4b401499c03a04c00de1b1f9195e4b5b0a82fec87bf24403fb09c30e6325931910193df125d5475e7ee07aa7bc3d1ac09e64c66aff67319cddab0", 0x73, 0x1ff, &(0x7f0000000080)={0x77359400}) 08:42:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x60, 0x0) 08:42:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f00009fd000/0x600000)=nil, 0x600000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0x30, 0x0, 0x2}, &(0x7f00000001c0)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x941f0000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000002040)={0x0, 0x0, 0x2080}) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1806.838718][T10512] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1806.864066][T10512] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1806.906769][T10512] F2FS-fs (loop0): Invalid log sectors per block(16711683) log sectorsize(9) [ 1806.935686][T10512] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1806.947181][T10534] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:42:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x61, 0x0) 08:42:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/60, 0x3c) dup2(r4, r0) [ 1806.970332][T10534] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r8, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$CAN_RAW_FD_FRAMES(r8, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = dup2(r0, r2) dup3(r9, r1, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r4, 0x1}, 0x8) 08:42:25 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030fff000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x62, 0x0) 08:42:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1807.144572][T10554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:25 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0xfffffffd, 0x7, 0x1, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1007f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xfffe}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x13, r1, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x82500, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x400040, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x76}, 0x1) [ 1807.185250][T10558] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1807.203601][T10558] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1807.225391][T10558] F2FS-fs (loop0): Invalid log sectors per block(16715523) log sectorsize(9) 08:42:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @rand_addr=0x5}, {0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0xf, &(0x7f0000000140)='rose0\x00', 0x366c, 0xbb12, 0x9}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000000)) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="bde6b74ced6ec5cd0981144381ebc187db0de6b4d49caced09ccf92fac0f3b7d5d61fa1594c8da137b4e53357b6815"], 0xfdef) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000040)=0x7fff) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffff) r8 = dup2(r0, r5) dup3(r8, r1, 0x0) 08:42:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x63, 0x0) 08:42:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="fbffffff0000000002004e20ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100"/644], 0x290) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r4 = dup(r3) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsetxattr$security_ima(r5, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "ddc7dd9de8d26f22abc43a3a972590c48d968a31"}, 0x15, 0x5) dup2(r4, r0) [ 1807.251004][T10558] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1807.285014][T10554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1807.344376][T10569] device nr0 entered promiscuous mode [ 1807.351811][T10558] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1807.379258][T10571] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 08:42:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1807.390661][T10558] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1807.417253][T10558] F2FS-fs (loop0): Invalid log sectors per block(16715523) log sectorsize(9) [ 1807.446027][T10558] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x64, 0x0) [ 1807.467158][T10571] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 08:42:26 executing program 3: r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0x27}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x190) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r1) 08:42:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000d0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = dup2(r1, r0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) 08:42:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x65, 0x0) 08:42:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x803, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:26 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000200)={0x5, 0x3, 0x100, 0x180, 0xfffffffffffff401}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r1, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$KDADDIO(r1, 0x4b34, 0x401) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e000e89da8b8e0d7d76841f1588933a", 0x3a, 0x400}], 0x1, 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000008000000000000000080ff00ff07"], 0x12) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000180)={0x2, 0x6}) 08:42:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x66, 0x0) 08:42:26 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000080)={0xfff, @dev={[], 0xc}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = dup(r0) dup2(r5, r0) [ 1807.795304][T10606] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1807.813076][T10606] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1807.821798][T10606] F2FS-fs (loop0): Invalid blocksize (8192), supports only 4KB [ 1807.832316][T10606] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1807.833954][T10612] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000000100000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x67, 0x0) 08:42:26 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000080)="84b1765fb97ca024c4ed6ce3174936e8d9", 0x11}], 0x1) r5 = dup(r3) dup2(r5, r0) prctl$PR_GET_FP_MODE(0x2e) 08:42:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:audisp_remote_exec_t:s0\x00', 0x2a, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1807.963054][T10621] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:26 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x101000, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) r3 = getgid() setresgid(0x0, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r5, &(0x7f00000005c0)=""/208, 0xd0, 0xcd3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x8, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0xfc, 0x2}], 0x2000400, &(0x7f00000006c0)=ANY=[@ANYBLOB='umask=00000000000000000000011,barrier,part=0x0000000000000002,barrier,uid=', @ANYRESHEX=r2, @ANYBLOB="2c73657373696f6e3d30783030303030305d30d2303030010166662c6769643da4ccef77d463854582bfb17937cedf9ca450e52623265c114ad0600b1b7932fed5d6f5807d88220abf5841ad0d7b1c7a4ca075cfdd9a4f9865756d1122306e41ac59e3ad6dc9eea754363b7818384ce6c87f28bea8e6b83b9c02", @ANYRESHEX=r3, @ANYBLOB=',barrier,uid<', @ANYRESDEC=r6, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) semget(0x2, 0x6, 0x2) setuid(r8) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x78, 0xfffffffffffffff5, 0x1, {0x2b, 0xbd9b, 0x0, {0x0, 0x100000000, 0x6, 0x5, 0x8, 0x9, 0x3f, 0x0, 0x10001, 0x67, 0xff, r8, r3, 0x99680000, 0x8001}}}, 0x78) [ 1808.089714][T10637] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x68, 0x0) [ 1808.136304][T10637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1808.152745][T10637] F2FS-fs (loop0): Invalid blocksize (65536), supports only 4KB [ 1808.166515][T10637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1808.232721][T10654] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1808.244079][T10637] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1808.281160][T10637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1808.293826][T10637] F2FS-fs (loop0): Invalid blocksize (65536), supports only 4KB [ 1808.314787][T10637] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0x1cdbf741}, {0xa, 0x4e20, 0x8, @local, 0x9}, 0x0, [0x4, 0x2, 0x7abd, 0x446, 0x786, 0x3ff, 0x10, 0x2]}, 0x5c) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, 0x0) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="006386dd20034383e50f6e5d53d6b4285cb8d3611922530925001a44ef61a0e38296ee83ccf4b1836e7b48b1b2a33568122797bdd42fe720f5281eb03fca7c3fe0cb54dec011de8b3fc4a6947ae1a6a456846edd6d061f6b5716a33b02c78d82703b87b2817f2d5f8f3e10d7f0"], 0xfdef) fcntl$notify(r7, 0x402, 0x10) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) 08:42:27 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)={[{0x800, 0x4, 0x4, 0x4, 0x20, 0x6, 0x3, 0x40, 0x0, 0x6, 0x80, 0x7, 0x2}, {0x20, 0x100, 0xf9, 0xb3, 0x19, 0x2, 0x0, 0x35, 0x2d, 0x5, 0x8, 0x8, 0x401}, {0x1, 0x4, 0xe1, 0x1f, 0x4, 0x18, 0x80, 0x81, 0x1, 0xfc, 0x81, 0x6, 0x1}], 0xcdf}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r7, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) accept4$tipc(r7, 0x0, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r9, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r9, 0x28, &(0x7f0000000100)}, 0x10) r10 = socket$inet(0x10, 0x2, 0x0) sendmsg(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @multicast2}, {0x0, @dev={[], 0x18}}, 0x2a, {0x2, 0x4e24, @loopback}, 'teql0\x00'}) 08:42:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x69, 0x0) 08:42:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000000140000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1808.655936][T10666] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1808.655936][T10666] [ 1808.687797][T10671] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:27 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x45800) write$P9_RREMOVE(r5, &(0x7f0000000080)={0xffffffffffffffcb, 0x7b, 0x2}, 0x7) 08:42:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6a, 0x0) [ 1808.716022][T10671] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1808.752726][T10671] F2FS-fs (loop0): Invalid blocksize (1048576), supports only 4KB [ 1808.760787][T10671] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1808.760843][T10666] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1808.760843][T10666] [ 1808.771861][T10669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:27 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) dup2(r4, r0) 08:42:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000002010100000000000000000000000004000200"], 0x18}}, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r5, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r2) dup3(r9, r1, 0x0) [ 1808.841500][T10669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000003d0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0xff0a) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = dup3(r4, 0xffffffffffffffff, 0x180000) r6 = gettid() waitid(0x0, r6, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x40, 0x9, 0xf7, 0x0, 0x100, 0x800, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140)}, 0x40, 0x7, 0x3, 0x9, 0xff, 0x7ff, 0x1}, r6, 0x8, r5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000000)={r3, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r2) dup3(r10, r1, 0x0) r11 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r11, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x7, 0x4, 0x1, 0x1, 0x9, 0x101, 0x7ff, 0x9, 0x5, 0x4, 0x1, 0x3, 0x8, 0x7f, 0xa5d8acf788321384, 0x12}}) 08:42:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6b, 0x0) 08:42:27 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x6000, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfc0004) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0xffffff4f) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r4, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r4, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r4, 0xe000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x919}, &(0x7f0000000200)=0x8) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0xffffffffffffff1c, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000000)=""/204) 08:42:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x200000000000003d, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="00ac000600"], 0xfdef) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r6, &(0x7f0000001400)="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", 0x600) sendfile(r6, r7, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x1) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x21, 0x0, 0xffffffffffffff57) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x0) [ 1809.105769][T10701] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1809.141987][T10701] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1809.186137][T10701] F2FS-fs (loop0): Invalid blocksize (536870912), supports only 4KB [ 1809.216583][T10701] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) io_setup(0x4, &(0x7f0000000080)=0x0) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r9, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, 0x0) write$cgroup_subtree(r10, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r11 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r11, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r12, 0x400454d8, 0x0) write$cgroup_subtree(r12, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) io_submit(r8, 0x6, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x7ff, r0, &(0x7f00000000c0)="06bba3186924d6b38e60bd6272e086bf879683b9666219f2f9112074b8e908e24c859c7473bb9333f6dffcb4cab0d558", 0x30, 0x101, 0x0, 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x4c7, 0xffffffffffffffff, &(0x7f0000000340)="016e37769457a005d7cf64dcc26a9b4627fbb09f148f942edb98ea23a60e2f5367e63f21396724841348b57a69ee086bfec107abb8359ee80721c37ac39b68e3c1d281dcc53cd7e3f18016b57b8c99582bec4dda517ee781d761f4f93ecd113ad2673acb183ee979974165d0fa4fdde2d1df68eeeff5b2da2b2670452998b3a66b2ff97147534176fe2ac9a4e039", 0x8e, 0x7, 0x0, 0x0, r9}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f00000004c0)="05b5146a8bf2ccc3b2aa1945f2fb58f6394b469e4ebd44feddb30fc05f8f004d976c0f171ec54512a0d713bb35c6818de565bd344cbd6349d20bd3102f7c39cf8b857a4a915d721f17fd8bdeb09b60750568fc71d93a23450034d57527fd77ed199dc2a8ff52ea5c9a3585ec9de5b2ddbc7bbdcb833363eb6ce02b45a61b391455a3de726d240655a92dff396b19736290538601382d", 0x96, 0x6, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x45ea46c8da0c298a, 0x3, r10, &(0x7f0000000640)="63e3705e78dccbf15d194bc826292a9a2fbf150cbe1a7c8c9073c12dd0e2e55b74229ca3809851971287717400c83884db0833ac91b864ed06b30c09979e61762fd94d50ff755d616173fb6ae20f2419bbd5b4f45c2080c9d47504a6b24943d54e47425fdc6d3fd63b2307f3e078e5db6af13830bbb52d34fb2ea0d87af20a076d5bc6b202ec5bdbdd5a54771af0797d4c4063a01cd9e9aa6036eb837104bf4f04c5843289443f13e4b3eda1c25924cd79eaad890e913a34d87140c2c7b2a5121a06f433e862c9262cd55088b0468c1ed4f15bfcd2fecb5fe5c5f429a6", 0xdd, 0x2, 0x0, 0x1, r11}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xcf5c, r2, &(0x7f0000000740)="8c936cd836bd437f4de46b3bf5e1e52f40f89f9b21e5172f8b608bc035919ed5ccb02a3c61b8770bf67adbae2fa3219e5297cdb3edd6ca7ae3d664d5e3a41cca44e651a5aed24e570e40fe8199eef8570e501739e192eee0d90a318d4c7f9f5be4324d8a02de2a23294ef830b21664ee1ee93288c679542119cda144ee1ad6f57cef36d0990754b7b4d35098d7c5907568b5c27bd3c13df8dc5a2851951516be6db0d22a95ad2d5c16bf21", 0xab, 0x71, 0x0, 0x7}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, r12, &(0x7f0000000400)="e5c7b973ea43007cb902e0094e2d062afdee822c0963505cd99efff02079152ded2e5d569a43cfc57d5957cc9e19802ac9dc0c63d21f32014b196b4264ab06e56f8f88485598e59bebff1a261cfbd1bb71b070479a447df2c073517a5f89856b9e573ba03c9aab9d8ee089e60cfdd06d86cd47f387f502da253a92", 0x7b, 0x401, 0x0, 0x1, r4}]) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r13 = dup2(r0, r3) dup3(r13, r1, 0x0) 08:42:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6c, 0x0) 08:42:27 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x2}) 08:42:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x800005, 0x4000010, r0, 0x44d6000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) [ 1809.271689][ T26] audit: type=1804 audit(1575362547.870:228): pid=10715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904678632/syzkaller.0R8DxD/2231/file0" dev="sda1" ino=16534 res=1 [ 1809.334116][T10701] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1809.341895][T10701] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1809.356054][ T26] audit: type=1804 audit(1575362547.910:229): pid=10714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir904678632/syzkaller.0R8DxD/2231/file0" dev="sda1" ino=16534 res=1 [ 1809.359557][T10701] F2FS-fs (loop0): Invalid blocksize (536870912), supports only 4KB [ 1809.387359][T10720] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1809.410430][T10720] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1809.459738][T10701] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:28 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6d, 0x0) 08:42:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000000560000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r1, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) bind$isdn(r1, &(0x7f0000000380)={0x22, 0x4, 0x6, 0x80, 0x5}, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0xfc0004) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) accept4(r0, &(0x7f0000000400)=@sco, &(0x7f0000000480)=0x80, 0x47f31a5d5637546d) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={r6, 0x8001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r8, 0x7fffffff}, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000080)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:28 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6e, 0x0) 08:42:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x240042) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r1) dup3(r6, 0xffffffffffffffff, 0x0) [ 1809.779004][T10744] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1809.804206][T10744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1809.819946][T10743] EXT4-fs (loop5): Unrecognized mount option "./bus" or missing value [ 1809.829568][T10744] F2FS-fs (loop0): Invalid blocksize (4194304), supports only 4KB [ 1809.840166][T10743] EXT4-fs (loop5): failed to parse options in superblock: ./bus [ 1809.860877][T10743] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1809.867607][T10744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2204010, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x9}}], [{@dont_appraise='dont_appraise'}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_lt={'fowner<', r4}}, {@appraise_type='appraise_type=imasig'}]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) [ 1809.899863][T10743] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:28 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000000)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000000c0)=0x3, 0x4) dup2(r4, r0) 08:42:28 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6f, 0x0) 08:42:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) r7 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r8 = dup2(r0, r2) pipe2(&(0x7f0000000000), 0xaf41f47290c8e559) dup3(r8, r1, 0x0) [ 1810.055597][T10744] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1810.072487][T10744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1810.089451][T10744] F2FS-fs (loop0): Invalid blocksize (4194304), supports only 4KB [ 1810.097818][T10744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:28 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x20, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) socketpair(0x10, 0xa, 0x9, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2) 08:42:28 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x70, 0x0) 08:42:28 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000840)={'nr0\xe9\xff\xff\xff\x00', 0x2000}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, 0x0) write$cgroup_subtree(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd2095fe2a6409ae11c4f3d0064ab1f9c0a422596300b60b1c2580842acf8e20b514125e03ae6bed45054dda471986ce26a427f98fabce26f3937a8b4935a6d8000000"], 0xfdef) r6 = socket$kcm(0x29, 0x5, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, 0x0) write$cgroup_subtree(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="006386dd204e70966b03a87216b7f2e31e9c8ad283999ec6"], 0xfdef) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000100)=[r1, r4, r6, r7, r1], 0x5) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60440, 0x0) r9 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r9, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) recvmsg$can_bcm(r9, &(0x7f0000000440)={&(0x7f0000000200)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000340)=""/225, 0xe1}], 0x2, &(0x7f00000006c0)=""/243, 0xf3}, 0x40002003) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r8, 0x40044104, &(0x7f0000000080)=0x7) r10 = dup(r2) r11 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r11, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000480)={0xfffffffffffffffd, 0x200000000}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) dup2(r13, r0) 08:42:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000005b0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000d, 0x810, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:28 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x71, 0x0) [ 1810.296998][T10780] QAT: Invalid ioctl [ 1810.314353][T10781] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1810.323725][T10781] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r5, 0x80000001, 0xfc, 0x3, 0x0, 0x2, 0xc32b, 0x1, {0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x7, 0x20, 0x8001, 0x4, 0xfffffffa}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r6, 0xd0, "cd8d62649f38fbad99ff9a79f51a2bbf6c22ff3632079b141273cf85cd157852b8a517138a6ecd6fc2db6eca2d17acfe1202f6a59a698e48f5d4471d975fc099eb3617f76a49cad5f4ac21a6dc7dfa68d7dad0801c994b7962b41055e0dfa2247d7685b7acab8ec919d43cfc319d570264d8581608500ed89fe23466e4c052e674982cdba51fd4c39c4c1c81bd5831a49f2447d3f79cb2c236a1b749533e00ec97ddf446d407c001bfa83b9570cb3dabd319e4f9711a079a4acc2c85f2d6e1f912fc7db6596a31b392a74ecec694e830"}, &(0x7f0000000200)=0xd8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r2) dup3(r10, r1, 0x0) [ 1810.378231][T10786] QAT: Invalid ioctl 08:42:29 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1007f, 0x0, 0x8, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1810.500560][T10793] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1810.515603][T10793] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:29 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = dup(r3) dup2(r4, r0) 08:42:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x72, 0x0) 08:42:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="00637edd20"], 0xfdef) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, r0, 0x0) [ 1810.552472][T10793] F2FS-fs (loop0): Invalid blocksize (134217728), supports only 4KB [ 1810.573631][T10793] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1810.600616][T10799] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1810.642109][T10799] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (29) 08:42:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x73, 0x0) 08:42:29 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) 08:42:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000005d0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x74, 0x0) [ 1810.807768][T10821] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1810.844185][T10821] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (29) 08:42:29 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1810.934152][T10831] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1810.948534][T10831] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1810.968063][T10831] F2FS-fs (loop0): Invalid blocksize (536870912), supports only 4KB 08:42:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x75, 0x0) 08:42:29 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x9b, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x6}], 0x1, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x8, 0x1f, 0x8, 0xe1}) [ 1810.985061][T10831] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = gettid() waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) r3 = clone3(&(0x7f0000000280)={0x551c94b9835478de, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x32, 0x0, &(0x7f00000000c0)=""/7, 0x7, &(0x7f0000002040)=""/4087, &(0x7f0000000100), 0x40000000000000a5}, 0xfffffffffffffea1) r4 = gettid() waitid(0x0, r4, &(0x7f0000000040), 0x2, 0x0) tgkill(r3, r4, 0x5) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r5) dup3(r9, r1, 0x0) [ 1811.076451][T10831] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1811.094216][T10831] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1811.114165][T10831] F2FS-fs (loop0): Invalid blocksize (536870912), supports only 4KB 08:42:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x76, 0x0) 08:42:29 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup2(0xffffffffffffffff, r0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af13, &(0x7f0000000080)={0x1, 0x5}) [ 1811.128553][T10831] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1811.219980][T10846] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7, &(0x7f0000010000/0x2000)=nil, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000000630000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:30 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:30 executing program 1: r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xb0400, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = dup2(r1, r4) dup3(r5, r2, 0x0) 08:42:30 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaabd5, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0xfffffec5, 0x400}], 0x1, 0x0) r0 = gettid() waitid(0x0, r0, &(0x7f0000000040), 0x2, 0x0) r1 = getpgid(r0) r2 = gettid() waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) rt_tgsigqueueinfo(r1, r2, 0x1e, &(0x7f0000000180)={0x36, 0x7fff, 0x270d}) 08:42:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x77, 0x0) [ 1811.701192][T10866] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1811.735538][T10866] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:30 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x7b, 0x8}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x78, 0x0) [ 1811.775929][T10866] F2FS-fs (loop0): Invalid blocksize (8), supports only 4KB [ 1811.798170][T10866] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x50000) ioctl$TCFLSH(r1, 0x540b, 0x5) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000040)={0x4, 0x2}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4b002}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@gettaction={0x58, 0x32, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0x18, 0x11, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xac500000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000004"], 0xfdef) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x140090, r5, 0x3a116000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r9, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) sendmsg$nl_generic(r9, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x840800}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x340}, 0x1, 0x0, 0x0, 0x80000}, 0x4004024) r10 = dup2(r0, r3) dup3(r10, r2, 0x0) 08:42:30 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) [ 1811.880828][ T26] audit: type=1326 audit(1575362550.480:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10879 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 1811.905217][T10866] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1811.920368][T10866] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1811.942664][T10866] F2FS-fs (loop0): Invalid blocksize (8), supports only 4KB [ 1811.952416][T10866] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x79, 0x0) 08:42:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000000ff0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1812.019003][T10892] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1812.052716][T10892] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x0) r5 = fcntl$dupfd(r4, 0xb7c77bbb7d7a0894, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="d564367ab7728b373e0279fae450175e810feece84910129ac7ca97de08ed19b36c684be4f46682cea78abadbec95f1e29426aff8d7ea6c9160b6791352e518ca8824aeed092f4ab47e6ec1e34e559d94f638c985dbc1ae15638e892b150e314d27252452ebde19ad8d6253618f2330d84f5712d304bbbffc28751c477dff2512012b062a62c4a7921bb054b35dfc063c01fbd086c871b8957af33cd35d1fbfe9de29533c704c0cdda1dbc36565cc5550b066adef848", 0xb6}, {&(0x7f0000000280)="071758fb2dade4ea720531c0c97be6674b8a1eaac060cd172e3881643ab8267f202e73431d93d9df235b9f8fdc8b2aa0efdc43c24a91d79923160ea24c9ce0a1a11ea6", 0x43, 0x6}], 0x82001, 0x0) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 08:42:30 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x4) 08:42:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7a, 0x0) [ 1812.196182][T10904] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1812.211726][T10904] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1812.222918][T10904] F2FS-fs (loop0): Invalid blocksize (2147483648), supports only 4KB 08:42:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) dup3(r6, r1, 0x0) [ 1812.251839][T10904] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7b, 0x0) [ 1812.316095][T10912] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1812.326657][T10904] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1812.347954][T10904] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1812.359813][T10912] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1812.389198][T10904] F2FS-fs (loop0): Invalid blocksize (2147483648), supports only 4KB [ 1812.409629][T10904] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1812.679699][ T26] audit: type=1326 audit(1575362551.280:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10879 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 08:42:31 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000200)=0x2, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) syz_open_pts(r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000180)={0x5, 0x9, 0x1f, 0x0, 0x2}) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r4, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000240)={0x6, 0x1, 0x9, 0xb, 0x4, 0x0, 0x8}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) keyctl$join(0x1, 0x0) 08:42:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7c, 0x0) 08:42:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000037fffffff0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) sendto$inet(r7, &(0x7f0000000080)="611c5b3dc1e28c0666f446e20fb94b3ff21099e2322559d42d4a884cde11b0e23d357ff88a34a4a051c3d78df15a0ecdc6114623ad1a7e8cdadda2bfcf7d54a10302869ae89a7d8999272cb1c87a03bd505c211ce540c3dd1436e59a65412e4ce1e04cc018407cba04a196b52f430e356ce95da525fcc0344d", 0x79, 0x22, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0xa4) ioctl$UFFDIO_COPY(r9, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000010000/0x2000)=nil, 0x1000, 0x1}) 08:42:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x0, 0x1, 0x18, 0x20, 0x1e1, &(0x7f0000000740)="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"}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000000)=0xe4) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:31 executing program 3: r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0xfc0004) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r3, 0x3, 0x30, 0x0, 0xffffffffffffffff}, &(0x7f0000000180)=0x18) r7 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EDID(r7, 0xc0285629, &(0x7f0000000100)={0x0, 0x3ee5, 0x9f07, [], &(0x7f00000000c0)=0x7}) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) dup2(r12, r8) getitimer(0x2, &(0x7f0000000000)) [ 1812.844257][T10939] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1812.858740][T10939] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1812.876587][T10939] F2FS-fs (loop0): Invalid blocksize (2147483648), supports only 4KB 08:42:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7d, 0x0) [ 1812.888216][T10941] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1812.893628][T10939] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1812.940325][T10941] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1812.954772][T10952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1812.972926][T10939] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1812.993526][T10939] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1813.000814][T10941] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1813.010985][T10939] F2FS-fs (loop0): Invalid blocksize (2147483648), supports only 4KB 08:42:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x42002) clone(0x50080400, &(0x7f0000000340)="599548d1e72d7feb2671da1d4ad3f11c13e52cdc53365934f700e01dd3105f9bdef4874c82013e297e186a4666d0565c213d82843913c2160eb75ad2f54865443d50d8313c31a66c8ab7dd66e65e068f29534fef7bf0b8c61576a94ee997d519d1ce0bec7eefde697507eaa850363ac4280bc30d2519088557c107c6f124767707afc43a8815034c1c27fcba06b3b4eaa2395f109dc060bd225f50e65aeff9275af18f8099c7427f84fa8970abc7d7fb49f4cb4e4629c1d6f5675541b743cd8c4aa9bcb9981813a1e58512715a3e510355d9b7f3432eafe043999e16a2e9dd790a14e22e2f3b63cb6d5c82fc94", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="0e2c9c2ff31b0940e64f41991b8c1a6887ed6366f2819e72d35e1502e10061e3") r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, 0x0) write$cgroup_subtree(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="afbed6"], 0xfdef) r8 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r8, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x1000) read$char_usb(r8, &(0x7f00000004c0)=""/79, 0x4f) fstat(r7, &(0x7f0000000080)) mmap$binder(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x1, 0x11, r6, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r9 = dup2(r0, r2) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/8) dup3(r9, r1, 0x0) 08:42:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000000)=0x3ff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1813.045186][T10939] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x1, 0x3, 0x5, 0x6}, {0x9, 0x3, 0xd9, 0x7}, {0x2, 0x1f, 0x40, 0x2}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7e, 0x0) [ 1813.153729][T10948] EXT4-fs (loop5): Unrecognized mount option "./bus" or missing value [ 1813.161934][T10948] EXT4-fs (loop5): failed to parse options in superblock: ./bus 08:42:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030002000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1813.219230][T10948] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1813.264617][T10948] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1813.284566][T10948] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1813.389981][T10981] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1813.392024][T10980] IPVS: ftp: loaded support on port[0] = 21 [ 1813.422499][T10981] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:32 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2a6, &(0x7f0000000280)=[{&(0x7f00000002c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x2}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = dup2(r0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0xd3, "cf61806d75d951b44b77f40daed867c9c9fdd6d177a42ddb39ad723de60b575632f3617ca411cdace6aeee7149c2d8db0a46d276d3dd650d1aba4a78eabe2d2d24878847f2f91f243b8b2a973801fdc0915acc13a28ef821c501eefc05bd36e3a726bd591aa33a7d002b55afced175135c7e22579c7d63d366398dcf1a37a3d283cbe557590f31cdbc161b683dd942993c18e220172aae7e836ffc0dc58fc9503d239c602926eb7b72b3d94acbb97b02f4ff5bc504f675e199b9a6cdb61fc75156ddd26ce55e5fe742e29aad9b452a40a7c361"}, &(0x7f0000000080)=0xf7) 08:42:32 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) write$vnet(r2, &(0x7f0000000140)={0x1, {&(0x7f0000000200)=""/4096, 0x1000, &(0x7f0000000080)=""/171, 0xb9c3639ac7f9b9eb, 0x3}}, 0x68) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:32 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x82, 0x0) 08:42:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1813.434221][T10981] F2FS-fs (loop0): Invalid log sectors per block(131075) log sectorsize(9) [ 1813.450709][T10981] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:32 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="016386dd20"], 0xfdef) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0xac, &(0x7f0000000080)="c4efae0452d84f6748753d94de45a6ebd3e99bfdecb7b1cbd971e03f17498ddbe71651795e0449ad61583ee1d95757b0abdab7341d2edfab2e51c1d49ba236b22165c7072f4b4a9e0300791ad9ca0f2ac6961b3d58360ca1ddadbac94cdee8d25d1da51313e218efd2829ee75509f6b55fa2dd8063fd5436016773eb7014c7c92e0e8213355c667240576ebedd746e7acfc4aa77540d7c9238bac752d19bde9387c194ccf9afe17f2c10300b", 0x16, 0x0, &(0x7f0000000000)="85762a67ef69222dd31d380acccc519fa66ec173fd20"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:32 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x83, 0x0) [ 1813.591674][T10981] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1813.600903][T10981] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1813.621133][T10981] F2FS-fs (loop0): Invalid log sectors per block(131075) log sectorsize(9) [ 1813.630155][T10981] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1813.680930][T10996] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030003000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:32 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, 0x0, 0x4, 0xfffffffc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000180)=0x4) 08:42:32 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x84, 0x0) 08:42:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x7, 0x12, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x20, 0xf3, 0x7ff}, &(0x7f0000000080)=0x18) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="000000000f000000"], &(0x7f0000000740), 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0xfc0004) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r7, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r7, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0xfc0004) accept4(r8, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r10, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r10, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440)={r10, 0xfffb}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000500)={r11, 0x3, 0x20, 0xfffffffc, 0x7f, 0x3}, &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r7, 0x101}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000)=@assoc_value={r12, 0x4}, &(0x7f00000000c0)=0xffffffffffffff1e) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r16, 0xc0086423, &(0x7f0000000400)={r17, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400202) r18 = dup2(r0, r2) dup3(r18, r1, 0x0) [ 1813.916525][T11019] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1813.933166][T11019] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:32 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) prctl$PR_GET_FP_MODE(0x2e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) 08:42:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8200, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0xff}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r8, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r8, 0xc0285629, &(0x7f0000000180)={0x0, 0x0, 0x4, [], &(0x7f0000000100)=0x4}) r9 = dup2(r0, r4) dup3(r9, r1, 0x0) [ 1813.971616][T11022] EXT4-fs (loop5): invalid first ino: 4 [ 1813.978693][T11019] F2FS-fs (loop0): Invalid log sectors per block(196611) log sectorsize(9) [ 1814.005455][T11019] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:32 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x85, 0x0) 08:42:32 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x4, 0x200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000001c0)=0x503419) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)) 08:42:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000000)) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1814.117239][T11019] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1814.138574][T11019] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:32 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x20000000000000b6, &(0x7f0000000040)=[{0x1, 0x0, 0x0, 0x7fffffbf}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) [ 1814.182515][T11019] F2FS-fs (loop0): Invalid log sectors per block(196611) log sectorsize(9) [ 1814.210411][T11019] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:32 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x86, 0x0) [ 1814.316011][T11043] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030004000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000000)=@req={0x7, 0xd4, 0x20, 0x200}, 0x10) dup3(r6, r1, 0x0) 08:42:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$LOOP_SET_FD(r0, 0x4c00, r6) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:33 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) gettid() 08:42:33 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x87, 0x0) 08:42:33 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) write$capi20(r2, &(0x7f0000000100)={0x10, 0x3fd3, 0x8d, 0x80, 0x7, 0x800}, 0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x1) dup2(r5, r0) [ 1814.612493][T11066] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1814.640305][T11066] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x0) sendfile(r3, r1, &(0x7f00000000c0)=0x9, 0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) [ 1814.682707][T11066] F2FS-fs (loop0): Invalid log sectors per block(262147) log sectorsize(9) [ 1814.706785][T11066] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1814.783571][T11078] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1814.798800][T11066] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1814.819767][T11066] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:33 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) r5 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10000) mkdirat$cgroup(r5, &(0x7f0000000080)='syz1\x00', 0x1ff) 08:42:33 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x88, 0x0) [ 1814.832526][T11078] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1814.842838][T11066] F2FS-fs (loop0): Invalid log sectors per block(262147) log sectorsize(9) [ 1814.885022][T11066] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r2, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0x2, 0xc6c, 0x1, 0x1, 0x4, 0x6, 0x7}, {0x80000007, 0x401, 0x1, 0x5, 0xfc, 0x1, 0x4744f8f0}, {0xb, 0x612, 0x1, 0x3ff, 0x4, 0x4, 0x200}]}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r3) dup3(r8, r1, 0x0) 08:42:33 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = getegid() fchown(r1, 0x0, r2) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000200)='./bus\x00', 0x58, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="1e0d", 0x2, 0x7}], 0x810010, &(0x7f0000000380)={[{@debug='debug'}, {@sb={'sb', 0x3d, 0x6}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@data_ordered='data=ordered'}, {@nojournal_checksum='nojournal_checksum'}, {@nobarrier='nobarrier'}, {@resgid={'resgid', 0x3d, r2}}, {@nouid32='nouid32'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x800}}]}) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x20}) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x2) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000080)) 08:42:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030005000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:33 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x89, 0x0) 08:42:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup2(0xffffffffffffffff, r3) 08:42:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2000, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000040)=""/9) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) [ 1815.211372][T11098] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1815.257054][T11098] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1815.282086][T11108] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x428c0, 0x0) getsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1815.310576][T11108] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1815.349611][T11108] F2FS-fs (loop0): Invalid log sectors per block(327683) log sectorsize(9) 08:42:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1815.376089][T11098] EXT4-fs (loop5): Unrecognized mount option "./bus" or missing value [ 1815.399840][T11098] EXT4-fs (loop5): failed to parse options in superblock: ./bus [ 1815.413196][T11108] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:34 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8a, 0x0) [ 1815.445655][T11098] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1815.465834][T11098] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x4, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_open_dev$char_usb(0xc, 0xb4, 0x10000) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1e0, 0x80) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063869d20"], 0xfdef) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f00000002c0)={r8, 0x8}) readv(r5, &(0x7f0000000200)=[{&(0x7f0000000080)=""/191, 0xbf}, {&(0x7f0000000140)=""/113, 0x71}], 0x2) dup2(r3, r4) [ 1815.562680][T11108] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1815.585306][T11108] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:34 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x241001) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000002c0)=0x4) sync() r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000300)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200002, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40000000, 0x10080, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x400000}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1815.612305][T11108] F2FS-fs (loop0): Invalid log sectors per block(327683) log sectorsize(9) [ 1815.644871][T11108] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:34 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8b, 0x0) 08:42:34 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x7, &(0x7f0000000080)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup2(r5, r0) 08:42:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030006000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000000)) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) uname(&(0x7f0000001200)=""/209) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={0x0, 0x4}, &(0x7f0000002000)=0xffffffffffffff92) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1815.776351][T11140] EXT4-fs (loop5): Unrecognized mount option "" or missing value 08:42:34 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8c, 0x0) [ 1815.840154][T11140] EXT4-fs (loop5): failed to parse options in superblock:  [ 1815.872437][T11140] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:42:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = gettid() waitid(0x0, r4, &(0x7f0000000040), 0x2, 0x0) r5 = gettid() waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) r6 = gettid() waitid(0x0, r6, &(0x7f0000000040), 0x2, 0x0) r7 = gettid() waitid(0x0, r7, &(0x7f0000000040), 0x2, 0x0) r8 = clone3(&(0x7f0000001240)={0x48040000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x35, 0x0, &(0x7f0000000100)=""/213, 0xd5, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=[r4, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6, r7, 0x0, 0x0], 0xa}, 0x50) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000012c0)=r8) r9 = dup(r2) dup2(r9, 0xffffffffffffffff) [ 1815.902494][T11140] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1815.941118][T11153] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1815.963358][T11153] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1815.989188][T11153] F2FS-fs (loop0): Invalid log sectors per block(393219) log sectorsize(9) 08:42:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'gre0\x00', 0xe5}) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) [ 1816.014947][T11153] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:34 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8d, 0x0) [ 1816.094479][T11153] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:34 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c8, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xac}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff1f9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd334}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @empty}, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x200, @ipv4={[], [], @empty}, 0x3b5f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x200, @empty, 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9ca, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @rand_addr="94bb89c94328b924878799d41d925c78", 0x5020}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xce}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:34 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0x1f) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f00000000c0)) 08:42:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfc0004) accept4(r2, 0x0, 0x0, 0x0) umount2(&(0x7f0000000380)='./bus\x00', 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r3, 0x0, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0xfffffffffffffc86) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f000000f000/0x3000)=nil, 0x1000, 0x2000000, 0xa6c58c5bdbedd639, 0xffffffffffffffff, 0x81000000) r11 = dup2(r0, r7) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x7, 0x200000) dup3(r11, r6, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capget(&(0x7f0000000040)={0x20071026, r12}, &(0x7f0000000080)={0x5b05736b, 0xfffff000, 0x3, 0x5, 0x8001, 0x10000}) [ 1816.138725][T11153] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1816.177751][T11153] F2FS-fs (loop0): Invalid log sectors per block(393219) log sectorsize(9) [ 1816.221109][T11153] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:34 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8e, 0x0) [ 1816.265231][T11188] Unknown ioctl 1074033728 [ 1816.270550][T11188] Unknown ioctl 8831 [ 1816.278369][T11188] Unknown ioctl 1074033728 [ 1816.283357][T11189] Unknown ioctl 8831 08:42:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x10, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000340)) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r8, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/543], 0x20) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xa2ffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000002c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x20) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0xa, 0x1, 0xeb, 0xfffffffb, 0x98e, 0x4, 0x401}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000240)=0x8) 08:42:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030007000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1816.314198][T11186] EXT4-fs (loop5): Unrecognized mount option "TIPCv2" or missing value [ 1816.322595][T11186] EXT4-fs (loop5): failed to parse options in superblock: TIPCv2 [ 1816.330379][T11186] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1816.340075][T11186] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vcsa\x00', 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0xc, 0x0) sendfile(r0, r1, 0x0, 0x0) 08:42:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) fadvise64(r3, 0x101, 0x5, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1816.409578][T11195] EXT4-fs (loop5): Unrecognized mount option "TIPCv2" or missing value [ 1816.445689][T11195] EXT4-fs (loop5): failed to parse options in superblock: TIPCv2 08:42:35 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8f, 0x0) [ 1816.465275][T11195] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1816.506915][T11195] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:35 executing program 3: [ 1816.572880][T11204] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1816.587338][T11204] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1816.609850][T11204] F2FS-fs (loop0): Invalid log sectors per block(458755) log sectorsize(9) 08:42:35 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x39, 0x1}], 0x1102024, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x1a8, 0xc0, 0xc0, 0xc0, 0x0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, &(0x7f0000000180), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x2, 0xff000000, 0xffffff00, 'netdevsim0\x00', 'syzkaller1\x00', {0xff}, {}, 0x2f, 0x1, 0x3a}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@rand_addr=0x20, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffff00, 'veth0_to_bridge\x00', 'veth1_to_bridge\x00', {0x7f}, {0x90889857b505058c}, 0x8df67203443cb93e, 0xadecef24a80e1594, 0x10}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xfe}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0xc06, 0x800}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xcb, 0xffffffe0, @ipv4=@rand_addr=0x1, 0x4e24}}}, {{@ip={@local, @loopback, 0xa5dc713a0c856679, 0xffffffff, 'team_slave_1\x00', 'veth0_to_bridge\x00', {0xff}, {}, 0x62, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0xfa}}}, {{@ip={@local, @local, 0xff000000, 0xffffffff, 'bond0\x00', 'syzkaller1\x00', {0xff}, {}, 0x67, 0x3, 0x40}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8001, [0x80000000, 0x7, 0x3f, 0x1, 0x2, 0x8], 0x9c, 0xd3}, {0x5, [0x8, 0x4, 0x8, 0x100, 0x89, 0x1], 0x3, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d8) 08:42:35 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x90, 0x0) [ 1816.630481][T11204] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r2) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup3(r3, 0xffffffffffffffff, 0x140000) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r8, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) setsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 08:42:35 executing program 3: [ 1816.743398][T11204] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1816.765386][T11204] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1816.778705][T11204] F2FS-fs (loop0): Invalid log sectors per block(458755) log sectorsize(9) 08:42:35 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x91, 0x0) 08:42:35 executing program 3: [ 1816.802452][T11204] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030008000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:35 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:35 executing program 3: 08:42:35 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x92, 0x0) [ 1817.294803][T11235] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1817.329606][T11235] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f0000000140)=0x7) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e20, 0x7, @local, 0x6}}, 0x7, 0x40}, &(0x7f0000000100)=0x90) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0xfc0004) accept4(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r8, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000180)={r8, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r8, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x401, 0x101, 0x7ff, 0x20, 0x101}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000200)=@sack_info={r9, 0xfffffff7, 0x8}, &(0x7f0000002000)=0xff19) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r13, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="ebcc2c86ffcad184"], &(0x7f0000000740), 0x0) ioctl$UI_SET_RELBIT(r13, 0x40045566, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = dup2(r0, r2) dup3(r14, r1, 0x0) [ 1817.337479][T11240] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:42:35 executing program 3: 08:42:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x93, 0x0) [ 1817.379009][T11240] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1817.401488][T11245] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1817.412622][T11240] F2FS-fs (loop0): Invalid log sectors per block(524291) log sectorsize(9) [ 1817.429957][T11245] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1817.442488][T11240] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x94, 0x0) [ 1817.585552][T11240] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1817.612426][T11240] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:36 executing program 3: 08:42:36 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x404, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0xb014f198c6b99a1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r7, r6, 0x80000) [ 1817.636027][T11240] F2FS-fs (loop0): Invalid log sectors per block(524291) log sectorsize(9) [ 1817.648578][T11240] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030009000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x95, 0x0) 08:42:36 executing program 3: [ 1817.774889][T11260] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1817.802464][T11260] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:36 executing program 3: 08:42:36 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x6, 0x0, 0xfffd, 0x0}) 08:42:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x96, 0x0) [ 1817.956120][T11277] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1817.977282][T11277] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1818.002195][T11277] F2FS-fs (loop0): Invalid log sectors per block(589827) log sectorsize(9) 08:42:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1818.032185][T11277] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x97, 0x0) 08:42:36 executing program 3: [ 1818.100484][T11277] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1818.117102][T11277] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1818.137582][T11277] F2FS-fs (loop0): Invalid log sectors per block(589827) log sectorsize(9) 08:42:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1818.157839][T11277] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x98, 0x0) [ 1818.253042][T11296] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1818.253042][T11296] 08:42:37 executing program 3: 08:42:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000a000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x5e}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1, &(0x7f0000012000/0x1000)=nil, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) 08:42:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x99, 0x0) 08:42:37 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2000, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)={0x3d, 0x6f, 0x2, {0x4, [{0x82, 0x2, 0x5}, {0x24, 0x3, 0x4}, {0x40, 0x0, 0x1}, {0x0, 0x4, 0x6}]}}, 0x3d) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000002c0)={0xe, 0x6, 0x5, 0x5, 0x24, "8111bb25cb01ff0171ebd20083d5a15f35711cb4203d214d2ea8b20e5e0e22710da653ea"}, 0x30) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r7, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) r8 = socket(0x11, 0x800000003, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12, 0x0, 0x90}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400662e20ab2e5dc9cc2ab199052f07", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r8, &(0x7f0000000080)=@ll={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r3, 0x5418}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c00acc161afddb7370200002c00010700000000", @ANYRES32=r13, @ANYBLOB="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"/395], 0x9c}}, 0x0) r14 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_inet_SIOCSIFPFLAGS(r14, 0x8934, &(0x7f0000000440)={'bridge_slave_0\x00', 0x7}) connect$can_bcm(r7, &(0x7f0000000000)={0x1d, r13}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r15 = dup2(r0, r2) dup3(r15, r1, 0x0) [ 1818.682406][T11306] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1818.712445][T11306] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:37 executing program 3: [ 1818.727377][T11314] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 1818.745699][T11306] F2FS-fs (loop0): Invalid log sectors per block(655363) log sectorsize(9) [ 1818.754545][T11306] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1818.772203][T11314] EXT4-fs (loop5): failed to parse options in superblock:  08:42:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9a, 0x0) 08:42:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) prctl$PR_SVE_SET_VL(0x32, 0x308cb) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f00000000c0)='/dev/media#\x00', &(0x7f0000000100)="39eae899d88736038b582de098ab08884ff887fb628d128b83251bb42c302853877a73ec7daa899b51680589054cde01713eb4483ac5925ebb919c1211aeb5eadf1bb9fd21a892ecc3481548811778240f4cad2216c8beba695d46dcf998b8bf2d545e25c668cbfb00a15958929af452e8effdf9c3a9be24246fab4d1a7400e281907680d47d436f6781b94db99397d77d2e", 0x92) dup3(r6, r1, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f0000000040)={0x0, 0x6, 0x1, 0xc, &(0x7f000000f000/0x3000)=nil, 0x3}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x309000) [ 1818.780950][T11314] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1818.805282][T11314] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1818.825802][T11314] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:37 executing program 3: [ 1818.845444][T11306] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1818.867602][T11306] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:37 executing program 3: 08:42:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9b, 0x0) [ 1818.912564][T11306] F2FS-fs (loop0): Invalid log sectors per block(655363) log sectorsize(9) [ 1818.935021][T11306] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:37 executing program 5: r0 = syz_open_dev$ptys(&(0x7f0000000080)='/dev/ptys#\x00', 0x800, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0xff55, 0x1, 0x2, 0x1, 0x0, 0x5, 0x400, 0x10080, 0x0, 0x0, 0x10002, 0x0, 0x7, 0x0, 0xa6b2, 0x0, 0xfffffffffffffffc}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1819.024212][T11332] QAT: Invalid ioctl 08:42:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003000c000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0xfffffffffffffdef) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r0, r2) dup3(r9, r1, 0x0) 08:42:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9c, 0x0) 08:42:37 executing program 3: 08:42:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r6, &(0x7f0000000300)='./bus\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="ff0000000000000065d05e397376a6c9d297d85ba3f3b427fdab3af3ae1c5a2e5b0415342b4e49599f48f4582c6d9178812f6c4bc284cb32ad6ca476915ae7c3c97e46e0e06a6cb5582954df7c7cd4f23fa57cc6f838ed7782502cc5ef1e5985b2b67c2c321b00313edaff0fede8661b52e0dc212f948412be02e8e537142db303d7367125f18666115432bbba9d1d840516d4e4329ac985d9436cd5aa1d580d9355ccaac546ef5c83fec53d9164ab035c80712a39075602d25029"], &(0x7f0000000740), 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f00000004c0)={{0x8, 0x4, 0x6, 0x3499af59, 'syz0\x00'}, 0x0, [0x2, 0x1, 0xca19, 0x10950daf, 0x2, 0x3c3, 0x3, 0x1ff, 0x5, 0xdf57, 0x1ff, 0x1, 0x3, 0x5, 0x7, 0x10000, 0x3, 0x0, 0x26a, 0x100000001, 0x8, 0x9, 0x3, 0x6, 0x5c, 0x80000000, 0x2, 0x9d9, 0x5, 0x101, 0x7b, 0x5, 0xced, 0x7, 0x200, 0x1f, 0x164b, 0x1, 0x5, 0x1, 0x7, 0xff, 0x2, 0x1e20, 0x8001, 0x200, 0x5, 0x9, 0xee9, 0x200, 0x7, 0x2, 0x3, 0x3, 0x3, 0x3, 0x7, 0x7, 0x40, 0x6, 0x4, 0x2, 0x30000, 0x800, 0xffffffff, 0x2, 0xffffffff, 0x6, 0x6c3, 0x8000, 0xa4c, 0x2, 0x100000000, 0x7, 0x5, 0x100000001, 0xdb2e, 0x0, 0x1, 0x2, 0x1, 0x1, 0x8e, 0x29ed49fe, 0x5, 0x8, 0x5, 0x3, 0xa0000000000, 0x1, 0x400, 0x8f, 0x100, 0xffff, 0x200, 0x6, 0xff, 0x4d7, 0x3, 0x7f, 0x3, 0x1, 0x1, 0x1f, 0x100000000, 0x400000000, 0x1ff, 0xbac, 0x401000, 0xe06, 0x0, 0x81, 0x5c, 0x100000001, 0x8, 0x8, 0x1, 0x8, 0x7, 0x656b26dd, 0x3, 0x3f, 0x81, 0x400, 0x2, 0x3, 0x10001, 0x10001], {r7, r8+10000000}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r9 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r9, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0xfc0004) accept4(r10, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r11, 0x0, 0x0) r12 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r12, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x36ea8764cd2a0ed3) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r13, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000180)={r13, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000100)={r13, 0x100}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000180)={0x800, 0x8, 0xfffffcea, 0x80, r14}, 0x10) r15 = dup2(r0, r2) dup3(r15, r1, 0x0) [ 1819.189612][T11345] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:37 executing program 3: 08:42:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x0, 0xcdb211a3c2cfdf1e}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xcb93, 0x0, 0x1c, 0x3c, "14e42fbb90da8ff38ba60bbb0605f3d18e1cda02590e3f0c514f3b641c3b88d9e6911247504b2321175431547a760a0287a3c11620f8d54f9957a2a89bd941e8", "030cc74737a1318472fdf7cc9264af5d3062d20b1ab95ac6664339ec0a6b4d7c", [0xffffffffffff7fff, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1819.276165][T11349] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1819.289213][T11354] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1819.302272][T11349] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9d, 0x0) 08:42:38 executing program 3: [ 1819.332571][T11349] F2FS-fs (loop0): Invalid log sectors per block(786435) log sectorsize(9) [ 1819.355162][T11349] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1819.436672][T11349] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1819.463548][T11349] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1819.486683][T11349] F2FS-fs (loop0): Invalid log sectors per block(786435) log sectorsize(9) [ 1819.518028][T11349] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:38 executing program 3: 08:42:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) r6 = dup2(r0, r2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) dup3(r6, r1, 0x0) [ 1819.545843][T11373] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1819.545843][T11373] 08:42:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030010000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9e, 0x0) 08:42:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xe100, 0x0) write$9p(r1, &(0x7f0000000040)="0adc1e83a54ce01fe220a3ca36bd1c6308b952b57ba0130bb21f9d22fd2be182250b0fa6fe0b9ccc3dc05bd7e61751c1eaee9ac4c966c462f2493f2a1ef843655f46bbef5aa6dec000ddb70b4c02979f00e6c50b0a817bbbc2b5dae59f793533299b7c1b8b5545771a60873c73d432b9b80425b9de4840e488", 0x79) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) 08:42:38 executing program 3: 08:42:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)=0xffffff7e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="006386dd20e978b9b3a084abaf9c7ca4da8236c7179313124d838f5e5611f42ba9d872da86483c05b1d2d361b528224e86a173a42d1e305949d4bfe994dcfd7ca60d9ae324aad4547663b13932323456fcad0826cf1f98063f538a3d3bc49b422b1c35b0143bf458d6d19e83df43bb3e5f5cf187ade7a17f1250948f9c95886ac828bf7b12930568992862f4ccb0d4768e26fd8e52764cee36cc61d9aa589661c3b8cd9b5384fadd83271e6091a865e84a3dde2f490d060a7c13874fdb22ba4787edc35f9b5b9cfd6b3ef66ce77a7ae5709bc77125bba45792ac31c64cd4cf8225366e90"], 0xfdef) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xfdef) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 1819.674148][T11373] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1819.674148][T11373] 08:42:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9f, 0x0) 08:42:38 executing program 3: 08:42:38 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000002c0)) setuid(r1) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x4000000, &(0x7f0000000200)={'trans=unix,', {[{@posixacl='posixacl'}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid', 0x3d, r1}}], [{@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@seclabel='seclabel'}]}}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000340)={0x0, 0x7, 0x3}, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1819.830758][T11391] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1819.866669][T11391] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa0, 0x0) [ 1819.897878][T11391] F2FS-fs (loop0): Invalid log sectors per block(1048579) log sectorsize(9) [ 1819.935773][T11391] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:38 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0x18) 08:42:38 executing program 3: 08:42:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') getsockname(r4, &(0x7f0000000080)=@pppol2tpv3, &(0x7f0000000100)=0x80) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) [ 1820.036761][T11391] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1820.053203][T11391] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1820.065484][T11406] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1820.074849][T11391] F2FS-fs (loop0): Invalid log sectors per block(1048579) log sectorsize(9) [ 1820.090418][T11391] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1820.107798][T11406] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030014000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000015000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x800, 0x8) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000080)={0xea04, "85dd6aedc29802dde7886ea777fe952aef6d1daffec2d7d54580b5be4064e875", 0x4, 0x8, 0x783740c8, 0x1, 0x36c690ef4f8378bc, 0x4, 0x4, 0x1f}) read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000040)=@sack_info={0x0, 0x8, 0x1}, &(0x7f0000002000)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r2) dup3(r10, r1, 0x0) 08:42:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa1, 0x0) 08:42:38 executing program 3: 08:42:38 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa2, 0x0) 08:42:38 executing program 3: [ 1820.344785][T11430] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1820.362398][T11430] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x90, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf0aaa2033293340f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x80, 0x0) r7 = dup2(0xffffffffffffffff, r2) dup3(r7, r2, 0x0) [ 1820.390879][T11430] F2FS-fs (loop0): Invalid log sectors per block(1310723) log sectorsize(9) [ 1820.422767][T11430] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1820.436447][T11434] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1820.458661][T11434] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:39 executing program 3: 08:42:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa3, 0x0) 08:42:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030023000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1820.741766][T11449] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1820.751603][T11449] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1820.761365][T11449] F2FS-fs (loop0): Invalid log sectors per block(2293763) log sectorsize(9) [ 1820.772276][T11449] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1820.819266][T11449] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1820.829630][T11449] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1820.839737][T11449] F2FS-fs (loop0): Invalid log sectors per block(2293763) log sectorsize(9) [ 1820.850807][T11449] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 08:42:39 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x100) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa4, 0x0) 08:42:39 executing program 3: 08:42:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030048000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0x40000084], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) [ 1821.049408][T11459] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1821.060649][T11459] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1821.071738][T11461] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1821.081397][T11459] F2FS-fs (loop0): Invalid log sectors per block(4718595) log sectorsize(9) 08:42:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) [ 1821.098216][T11461] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1821.113328][T11459] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa6, 0x0) [ 1821.236370][T11472] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1821.244545][T11459] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1821.251112][T11472] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1821.272483][T11459] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1821.292851][T11459] F2FS-fs (loop0): Invalid log sectors per block(4718595) log sectorsize(9) [ 1821.312427][T11459] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r5, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) 08:42:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) write$P9_RCLUNK(r6, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x642d}) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, 0x0) dup3(r8, r7, 0x0) 08:42:40 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0xf5, 0xfffffffffffffffc, 0xa2, 0x3, @scatter={0x2, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f00000002c0)=""/229, 0xe5}]}, &(0x7f00000003c0)="1058522f2a2b5a8ae66d3b0ee5426ee830941f754aed199214da40cd7d25f1a21900e55abb09491bee7cd56bb147ede02d257609d3ebfe123dbb02605f38f49a3d579cbf639e53cb79efdb18ba6dd9a01e9a82428270681d62fd4d40328c5e8100ecfd353733dcc5c6a36980a6ad39354b049012d4275e073fd2153413c67b42563ed2d73279ff076f0daafe897a5688c1e32e59dcec64872f8facce6def98ce07ec", &(0x7f0000000480)=""/25, 0xffff, 0x20034, 0x1, &(0x7f00000004c0)}) 08:42:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003004c000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa7, 0x0) 08:42:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r8, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r11 = socket(0x11, 0x800000003, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r11, &(0x7f0000000080)=@ll={0x11, 0x0, r15, 0x1, 0x0, 0x6, @local}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000021c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001fc0)=0xe8) r17 = socket(0x11, 0x800000003, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r17, &(0x7f0000000080)=@ll={0x11, 0x0, r21, 0x1, 0x0, 0x6, @local}, 0x80) r22 = socket(0x11, 0x800000003, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r26, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r22, &(0x7f0000000080)=@ll={0x11, 0x0, r26, 0x1, 0x0, 0x6, @local}, 0x80) r27 = socket(0x11, 0x800000003, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r31, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r27, &(0x7f0000000080)=@ll={0x11, 0x0, r31, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r32, @ANYBLOB="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"/395], 0x9c}}, 0x0) r33 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r33, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r34 = socket(0x11, 0x800000003, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r38}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r34, &(0x7f0000000080)=@ll={0x11, 0x0, r38, 0x1, 0x0, 0x6, @local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f00000022c0)={'team0\x00', r38}) r40 = socket(0x11, 0x800000003, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r44, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r40, &(0x7f0000000080)=@ll={0x11, 0x0, r44, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r45, @ANYBLOB="2000000000000000211104000b000100727391703600e6006c00e9cf59c17eb7176b8153f75cfbd1010005003c00010003000000ffffffff03000000010400400100000007007f0005000c00fffffeff200161a45cfe93cf9df2ea9ef110fe7f6e07004000ffff0300000005000000ba3affff620b000014000300fe8000000248229f00000000f936df000000000000000000000001ce6d59bfab0c9df615a13771e8f44a11683e0112513c0a2f6ca0f24b4dd6bae5963256b9c278101348e6bf6bda762586bc799f807d72b2ce1f2324e1d967e8920102c29300bd6f113177730d8b9b73becfcf802d89c2ca316574b0c21c114b3a5bd143c333c46891ae4d8c6eca9dfe29ede100d19b5b3e67c29a39e92ffb8a2298dd771057066e74ee7190e43c15bd7309c117f4c7e376f63b2a81e4c25850e56b25416263cbe7d806f095771bcfda5c37902229e7378deb15dee2ba273a189120d66ba783b2b53f26384e5b59864597a27444fd516793239bc2766d0b5a536c5cf67d81f1fa42d720a400"/395], 0x9c}}, 0x0) r46 = socket(0x11, 0x800000003, 0x0) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r50}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r47, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r50, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r46, &(0x7f0000000080)=@ll={0x11, 0x0, r50, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r51, @ANYBLOB="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"/395], 0x9c}}, 0x0) r52 = socket(0x11, 0x800000003, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r56, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r52, &(0x7f0000000080)=@ll={0x11, 0x0, r56, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r57, @ANYBLOB="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"/395], 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003500)={'teql0\x00', r57}) r59 = socket(0x11, 0x800000003, 0x0) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r63}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r60, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r63, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r59, &(0x7f0000000080)=@ll={0x11, 0x0, r63, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r64, @ANYBLOB="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"/395], 0x9c}}, 0x0) r65 = socket(0x11, 0x800000003, 0x0) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r69}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r69, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r65, &(0x7f0000000080)=@ll={0x11, 0x0, r69, 0x1, 0x0, 0x6, @local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003540)={'vcan0\x00', r69}) r71 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r71, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getpeername$packet(r71, &(0x7f0000004140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004180)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006680)={@initdev, @empty, 0x0}, &(0x7f00000066c0)=0xc) r74 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r74, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') recvmsg$kcm(r74, &(0x7f0000008940)={&(0x7f00000072c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000087c0)=[{&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000008340)=""/240, 0xf0}, {&(0x7f0000008440)=""/55, 0x37}, {&(0x7f0000008480)=""/183, 0xb7}, {&(0x7f0000008540)=""/93, 0x5d}, {&(0x7f00000085c0)=""/246, 0xf6}, {&(0x7f00000086c0)=""/58, 0x3a}, {&(0x7f0000008700)=""/181, 0xb5}], 0x8, &(0x7f0000008840)=""/239, 0xef}, 0x40000000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000008f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000008ec0)={&(0x7f0000008980)={0x52c, r8, 0x10, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x25}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf7bf}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc00000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}]}}, {{0x8, 0x1, r51}, {0x104, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r58}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2000}}, {0x8, 0x6, r64}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r70}}, {0x8}}}]}}, {{0x8, 0x1, r72}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r73}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3498}}}]}}, {{0x8, 0x1, r75}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0x800}, 0x800) r76 = userfaultfd(0x0) ioctl$UFFDIO_API(r76, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r76, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r77 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r77, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r77, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r80 = fcntl$dupfd(r79, 0x0, r78) ioctl$PERF_EVENT_IOC_ENABLE(r80, 0x8912, 0x400200) r81 = dup2(r0, r77) dup3(r81, r76, 0x0) [ 1821.598080][T11492] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1821.609752][T11495] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1821.639220][T11492] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1821.648249][T11495] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1821.671625][T11495] F2FS-fs (loop0): Invalid log sectors per block(4980739) log sectorsize(9) [ 1821.682408][ C0] protocol 88fb is buggy, dev hsr_slave_0 08:42:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa8, 0x0) [ 1821.688222][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1821.704349][T11495] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:40 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1821.774665][T11495] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1821.808431][T11495] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa9, 0x0) [ 1821.833189][T11495] F2FS-fs (loop0): Invalid log sectors per block(4980739) log sectorsize(9) [ 1821.852459][T11495] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030060000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1821.933347][T11517] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1821.933347][T11517] 08:42:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xaa, 0x0) 08:42:40 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x804, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}) r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x1) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000200)={0xa9f, "9e54cbdc0587921616fa2258e7f980a40ee02b006c4c43c2019656051fd27be6", 0xfbb0b613fc63ff69, 0x7a8, 0x9, 0x1e, 0x3}) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) open(&(0x7f0000000380)='./file0\x00', 0x18e00, 0x80) name_to_handle_at(r1, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="080000463f4a73dbffff24c596db9c8174f2cc0f7abe2f91816a47d2fe7a7296e0dd12beed3f77c62d3dd296e2"], &(0x7f0000000740), 0x0) getpeername$packet(r1, &(0x7f0000000080), &(0x7f0000000180)=0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1822.072437][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1822.078247][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1822.084081][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1822.089832][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1822.105532][T11525] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1822.136078][T11525] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1822.170029][T11525] F2FS-fs (loop0): Invalid log sectors per block(6291459) log sectorsize(9) [ 1822.195201][T11531] EXT4-fs (loop5): Unrecognized mount option "./bus" or missing value [ 1822.214453][T11525] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1822.224962][T11531] EXT4-fs (loop5): failed to parse options in superblock: ./bus [ 1822.237337][T11531] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1) 08:42:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = semget$private(0x0, 0x5, 0x0) semtimedop(r3, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r3, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 1822.333622][T11525] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1822.353376][T11525] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x1000002, 0x1010, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$setstatus(r1, 0x4, 0x3400) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000000)=0x4, 0x4) r3 = semget$private(0x0, 0x1, 0x20) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000000c0)=""/193) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000440)='./file0\x00', 0x2) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f00000006c0)=[{0x2, 0x0, {0x0, 0xff, 0x4}, {0x1, 0xff, 0x2}, 0x1, 0xff}, {0x1, 0x0, {0x2, 0x0, 0x6}, {0x1, 0x0, 0x1}, 0xfd, 0x2}, {0x2, 0x0, {0x0, 0x1, 0x2}, {0x0, 0xf0, 0x3}, 0x2, 0xfd}, {0x0, 0x2, {0x2, 0x1}, {0x7}, 0x2, 0x7c}, {0x0, 0x3, {0x1, 0x1, 0x3}, {0x0, 0x1, 0x4}, 0x0, 0xfe}, {0x0, 0x0, {0x1, 0xff, 0x4}, {0x0, 0xf0, 0x3}, 0xfb, 0xfe}], 0xc0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000080)) r8 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$kcm(0x29, 0x5, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80, 0x0) ioctl$KDSKBMODE(r10, 0x4b45, &(0x7f0000000280)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r11 = dup2(r5, r2) dup3(r11, r0, 0x0) 08:42:41 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0) [ 1822.382156][T11525] F2FS-fs (loop0): Invalid log sectors per block(6291459) log sectorsize(9) [ 1822.402424][T11525] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:41 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x608080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) ptrace$setregset(0x4205, r1, 0x4, &(0x7f0000000200)={&(0x7f00000002c0)="a47fd1f02647922d787d74b188c8317553e5d2b153ffa841e004240b71b10c678f0a300e529d6aeeb7e83c9c1f6b3b7c7e6901f2ec07ebc56a4a3d3bf295354e4660b7cd44a79580c0973ba5f9942432ab0531a55dda5e483949e7cff19c27616b57cd1e90f2f6071ebec1750628b56dd39680928f971813e40a12e3ea89465c776707bfd70b0f8931588a8efd4af3d58ced24d6feeddbdae77a2f0927ed77", 0x9f}) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030068000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1822.640293][T11550] EXT4-fs (loop5): Unrecognized mount option "¤Ñð&G’-x}t±ˆÈ1uSåÒ±Sÿ¨Aà$ q± g [ 1822.640293][T11550] 0Rjî·è<œk;|~iòìëÅjJ=;ò•5N" or missing value [ 1822.652519][T11557] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1822.669775][T11550] EXT4-fs (loop5): failed to parse options in superblock: ¤Ñð&G’-x}t±ˆÈ1uSåÒ±Sÿ¨Aà$ q± g [ 1822.669775][T11550] 0Rjî·è<œk;|~iòìëÅjJ=;ò•5N [ 1822.681651][T11557] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1822.707440][T11557] F2FS-fs (loop0): Invalid log sectors per block(6815747) log sectorsize(9) [ 1822.714656][T11550] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1822.729444][T11550] EXT4-fs (loop5): unsupported descriptor size 0 [ 1822.742620][T11557] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1822.820260][T11560] EXT4-fs (loop5): Unrecognized mount option "¤Ñð&G’-x}t±ˆÈ1uSåÒ±Sÿ¨Aà$ q± g [ 1822.820260][T11560] 0Rjî·è<œk;|~iòìëÅjJ=;ò•5N" or missing value [ 1822.840838][T11557] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1822.849460][T11560] EXT4-fs (loop5): failed to parse options in superblock: ¤Ñð&G’-x}t±ˆÈ1uSåÒ±Sÿ¨Aà$ q± g [ 1822.849460][T11560] 0Rjî·è<œk;|~iòìëÅjJ=;ò•5N [ 1822.868044][T11557] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1822.877540][T11560] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1822.877565][T11557] F2FS-fs (loop0): Invalid log sectors per block(6815747) log sectorsize(9) [ 1822.899265][T11560] EXT4-fs (loop5): unsupported descriptor size 0 [ 1822.906305][T11557] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) 08:42:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xac, 0x0) 08:42:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, 0x0, 0x0, 0x0) 08:42:42 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x4, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sched_yield() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = accept4$x25(r1, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x80000) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000340)={'tunl0\x00', 0x4, 0xffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$KDDISABIO(r3, 0x4b37) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r4) dup3(r8, r1, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000000)=0x400, &(0x7f0000000040)=0x2) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r9, 0x7014) 08:42:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003006c000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1823.756806][T11571] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 1823.822164][T11576] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1823.822716][T11581] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1823.849939][T11581] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xad, 0x0) [ 1823.866909][T11581] F2FS-fs (loop0): Invalid log sectors per block(7077891) log sectorsize(9) [ 1823.884378][T11581] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1823.900010][T11587] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:42:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000004, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x30}, &(0x7f00000000c0)=0xc) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000140)='vlan0\x00'}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000000100)=@sack_info={r4, 0x5, 0x80}, &(0x7f0000002000)=0xffffffbc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r7, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000200)={0x2, 0x1f, 0x4, 0x9392}, 0x8) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r8, &(0x7f00000004c0)='./file1\x00', 0x0) accept$packet(r8, &(0x7f0000000440), &(0x7f0000000500)=0x14) r9 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r9, &(0x7f0000000000)='./file1\x00', &(0x7f0000000540)=ANY=[], &(0x7f0000000340), 0x400) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f0000000180)={0x16a, 0x15, &(0x7f0000000640)="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"}) r10 = dup2(r0, r2) dup3(r10, r1, 0x0) 08:42:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r1) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) [ 1824.029188][T11581] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1824.061958][T11581] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xae, 0x0) [ 1824.105331][T11581] F2FS-fs (loop0): Invalid log sectors per block(7077891) log sectorsize(9) [ 1824.125736][T11581] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:42 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030074000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x9, @empty, 0x1f}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x8}, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x373}, @in6={0xa, 0x4e23, 0x2, @loopback, 0x9}, @in={0x2, 0x4e23, @rand_addr=0x1}], 0xcc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) 08:42:42 executing program 3: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x4, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sched_yield() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xaf, 0x0) 08:42:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x181000, 0x9c2b04a21e9b323d) name_to_handle_at(r1, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) mq_getsetattr(r1, &(0x7f0000000000)={0x7, 0x8, 0x7, 0x8, 0x2, 0x1, 0xd43, 0xfffffffffffffe01}, &(0x7f0000000040)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) [ 1824.332671][T11615] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1824.351577][T11618] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1824.365730][T11615] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1824.384697][T11618] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1824.404951][T11618] F2FS-fs (loop0): Invalid log sectors per block(7602179) log sectorsize(9) [ 1824.424908][T11618] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb0, 0x0) 08:42:43 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) [ 1824.535762][T11618] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1824.546713][T11630] EXT4-fs (loop3): The Hurd can't support 64-bit file systems [ 1824.565609][T11618] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1824.589586][T11618] F2FS-fs (loop0): Invalid log sectors per block(7602179) log sectorsize(9) [ 1824.598501][T11618] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, r1) dup3(r5, r0, 0x0) 08:42:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0xe943a000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000029, &(0x7f0000000040)=0x0) io_submit(r6, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x4, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="10000040040200000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, 0x0) write$cgroup_subtree(r7, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000880)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x17\xac\xfb\xfb\x1a,\x85\xe7\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x03\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) write$cgroup_subtree(r9, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r10 = dup3(r9, r3, 0x80000) io_submit(r6, 0x2, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r7, &(0x7f0000000080)="f63b180f9dff39922d064b6a021c2ed45befe1b50a32414f66a7501b2f68c4d66ffa4e36f0dcf40174403cdb3337b4bf9fd5cc121b525cc70a0166409c5f4c59463262261603609555e980d95471ef55f5d5bc8717130deb54a166d333d66629552dee8c672b2cad7749f07667e248dd62eb52", 0x73, 0x7, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xa236, r8, &(0x7f0000000180)="60bad9767f51daebfa5cd3eec10bdbd5bf65b624a9aab97aa1c418998507a385f74f50809e6230a3576976dd80547a79fbcfd835", 0x34, 0x1, 0x0, 0x1, r10}]) r11 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = dup2(r0, r2) r13 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) write$P9_RWSTAT(r13, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) dup3(r12, r1, 0x0) 08:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r8, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r11 = socket(0x11, 0x800000003, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r11, &(0x7f0000000080)=@ll={0x11, 0x0, r15, 0x1, 0x0, 0x6, @local}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000021c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001fc0)=0xe8) r17 = socket(0x11, 0x800000003, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r17, &(0x7f0000000080)=@ll={0x11, 0x0, r21, 0x1, 0x0, 0x6, @local}, 0x80) r22 = socket(0x11, 0x800000003, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r26, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r22, &(0x7f0000000080)=@ll={0x11, 0x0, r26, 0x1, 0x0, 0x6, @local}, 0x80) r27 = socket(0x11, 0x800000003, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r31, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r27, &(0x7f0000000080)=@ll={0x11, 0x0, r31, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r32, @ANYBLOB="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"/395], 0x9c}}, 0x0) r33 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r33, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r34 = socket(0x11, 0x800000003, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r38}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r34, &(0x7f0000000080)=@ll={0x11, 0x0, r38, 0x1, 0x0, 0x6, @local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f00000022c0)={'team0\x00', r38}) r40 = socket(0x11, 0x800000003, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r44, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r40, &(0x7f0000000080)=@ll={0x11, 0x0, r44, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r45, @ANYBLOB="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"/395], 0x9c}}, 0x0) r46 = socket(0x11, 0x800000003, 0x0) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r50}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r47, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r50, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r46, &(0x7f0000000080)=@ll={0x11, 0x0, r50, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r51, @ANYBLOB="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"/395], 0x9c}}, 0x0) r52 = socket(0x11, 0x800000003, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r56, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r52, &(0x7f0000000080)=@ll={0x11, 0x0, r56, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r57, @ANYBLOB="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"/395], 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003500)={'teql0\x00', r57}) r59 = socket(0x11, 0x800000003, 0x0) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r63}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r60, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r63, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r59, &(0x7f0000000080)=@ll={0x11, 0x0, r63, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r64, @ANYBLOB="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"/395], 0x9c}}, 0x0) r65 = socket(0x11, 0x800000003, 0x0) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r69}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r69, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r65, &(0x7f0000000080)=@ll={0x11, 0x0, r69, 0x1, 0x0, 0x6, @local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003540)={'vcan0\x00', r69}) r71 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r71, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getpeername$packet(r71, &(0x7f0000004140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004180)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006680)={@initdev, @empty, 0x0}, &(0x7f00000066c0)=0xc) r74 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r74, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') recvmsg$kcm(r74, &(0x7f0000008940)={&(0x7f00000072c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000087c0)=[{&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000008340)=""/240, 0xf0}, {&(0x7f0000008440)=""/55, 0x37}, {&(0x7f0000008480)=""/183, 0xb7}, {&(0x7f0000008540)=""/93, 0x5d}, {&(0x7f00000085c0)=""/246, 0xf6}, {&(0x7f00000086c0)=""/58, 0x3a}, {&(0x7f0000008700)=""/181, 0xb5}], 0x8, &(0x7f0000008840)=""/239, 0xef}, 0x40000000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000008f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000008ec0)={&(0x7f0000008980)={0x52c, r8, 0x10, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x25}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf7bf}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc00000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}]}}, {{0x8, 0x1, r51}, {0x104, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r58}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2000}}, {0x8, 0x6, r64}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r70}}, {0x8}}}]}}, {{0x8, 0x1, r72}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r73}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3498}}}]}}, {{0x8, 0x1, r75}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0x800}, 0x800) r76 = userfaultfd(0x0) ioctl$UFFDIO_API(r76, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r76, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r77 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r77, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r77, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r80 = fcntl$dupfd(r79, 0x0, r78) ioctl$PERF_EVENT_IOC_ENABLE(r80, 0x8912, 0x400200) r81 = dup2(r0, r77) dup3(r81, r76, 0x0) 08:42:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb1, 0x0) [ 1824.668979][T11641] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1824.690371][T11641] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f2010007000900000003007a000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:43 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) r1 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='[ppp1wlan1\x00', r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r2) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r2) keyctl$link(0x8, r1, r2) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb2, 0x0) [ 1824.853373][T11655] device nr0 entered promiscuous mode [ 1824.915646][T11658] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1824.938202][T11658] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1824.968389][T11658] F2FS-fs (loop0): Invalid log sectors per block(7995395) log sectorsize(9) [ 1824.972028][T11661] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1824.984851][T11658] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) [ 1825.026533][T11661] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1825.131173][T11658] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1825.145033][T11658] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1825.165186][T11655] device nr0 entered promiscuous mode [ 1825.175863][T11658] F2FS-fs (loop0): Invalid log sectors per block(7995395) log sectorsize(9) 08:42:43 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x208880) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = gettid() waitid(0x0, r1, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)='net/ip6_flowlabel\x00') ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000240)={0x23, 0x1ff}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='self*[bdevlo\x00') r4 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r4, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc0, &(0x7f0000000340)="abd826ee9f3cfb13cd58447f84d74d0848a6b4ba8b3c40c91538ee96adf56304b8cf0aba70a5cdf9224f61c0984c01e54a763a720e8fb706cdbadeee0a158d0a35162d23c9073100ee20eabd612ce64ec361027b22131d90651f9dd898a728fdcb3f1efdbc65ffefa4a0b6f7e7df", 0x6e) ioctl$int_out(r3, 0x2, &(0x7f0000000300)) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0xfffff801, 0x2, 0x3, 0x9, 0x6}) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x20000, 0x0) 08:42:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb4, 0x0) [ 1825.206881][T11658] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000030c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:44 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb5, 0x0) [ 1825.523094][T11694] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1825.542505][T11694] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1825.555682][T11694] F2FS-fs (loop0): Invalid log sectors per block(50331651) log sectorsize(9) [ 1825.578387][T11694] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000000f000/0x6000)=nil, 0x6000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup2(r0, r6) dup3(r7, r1, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = accept(r8, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:42:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x200, 0x4) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x4, @rand_addr="abca3d63ddd78604e8089966d27dbbe8", 0x3}, {0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x2}, 0x645, [0x3, 0xe5, 0xffffffdf, 0x5, 0x3ff, 0x81, 0xfffffffe, 0x5]}, 0x5c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3f00}, {0x801, 0x0, 0x80000001}]}) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r3) dup3(r8, r2, 0x0) [ 1825.673837][T11694] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1825.709068][T11694] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1825.729711][T11694] F2FS-fs (loop0): Invalid log sectors per block(50331651) log sectorsize(9) [ 1825.739765][T11694] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1825.752413][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1825.758201][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1825.764003][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1825.769731][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, r8, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r11 = socket(0x11, 0x800000003, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r11, &(0x7f0000000080)=@ll={0x11, 0x0, r15, 0x1, 0x0, 0x6, @local}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000021c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001fc0)=0xe8) r17 = socket(0x11, 0x800000003, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r17, &(0x7f0000000080)=@ll={0x11, 0x0, r21, 0x1, 0x0, 0x6, @local}, 0x80) r22 = socket(0x11, 0x800000003, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r26, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r22, &(0x7f0000000080)=@ll={0x11, 0x0, r26, 0x1, 0x0, 0x6, @local}, 0x80) r27 = socket(0x11, 0x800000003, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r31, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r27, &(0x7f0000000080)=@ll={0x11, 0x0, r31, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r32, @ANYBLOB="2000000000000000211104000b000100727391703600e6006c00e9cf59c17eb7176b8153f75cfbd1010005003c00010003000000ffffffff03000000010400400100000007007f0005000c00fffffeff200161a45cfe93cf9df2ea9ef110fe7f6e07004000ffff0300000005000000ba3affff620b000014000300fe8000000248229f00000000f936df000000000000000000000001ce6d59bfab0c9df615a13771e8f44a11683e0112513c0a2f6ca0f24b4dd6bae5963256b9c278101348e6bf6bda762586bc799f807d72b2ce1f2324e1d967e8920102c29300bd6f113177730d8b9b73becfcf802d89c2ca316574b0c21c114b3a5bd143c333c46891ae4d8c6eca9dfe29ede100d19b5b3e67c29a39e92ffb8a2298dd771057066e74ee7190e43c15bd7309c117f4c7e376f63b2a81e4c25850e56b25416263cbe7d806f095771bcfda5c37902229e7378deb15dee2ba273a189120d66ba783b2b53f26384e5b59864597a27444fd516793239bc2766d0b5a536c5cf67d81f1fa42d720a400"/395], 0x9c}}, 0x0) r33 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r33, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r34 = socket(0x11, 0x800000003, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r38}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r34, &(0x7f0000000080)=@ll={0x11, 0x0, r38, 0x1, 0x0, 0x6, @local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f00000022c0)={'team0\x00', r38}) r40 = socket(0x11, 0x800000003, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r44, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r40, &(0x7f0000000080)=@ll={0x11, 0x0, r44, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r45, @ANYBLOB="2000000000000000211104000b000100727391703600e6006c00e9cf59c17eb7176b8153f75cfbd1010005003c00010003000000ffffffff03000000010400400100000007007f0005000c00fffffeff200161a45cfe93cf9df2ea9ef110fe7f6e07004000ffff0300000005000000ba3affff620b000014000300fe8000000248229f00000000f936df000000000000000000000001ce6d59bfab0c9df615a13771e8f44a11683e0112513c0a2f6ca0f24b4dd6bae5963256b9c278101348e6bf6bda762586bc799f807d72b2ce1f2324e1d967e8920102c29300bd6f113177730d8b9b73becfcf802d89c2ca316574b0c21c114b3a5bd143c333c46891ae4d8c6eca9dfe29ede100d19b5b3e67c29a39e92ffb8a2298dd771057066e74ee7190e43c15bd7309c117f4c7e376f63b2a81e4c25850e56b25416263cbe7d806f095771bcfda5c37902229e7378deb15dee2ba273a189120d66ba783b2b53f26384e5b59864597a27444fd516793239bc2766d0b5a536c5cf67d81f1fa42d720a400"/395], 0x9c}}, 0x0) r46 = socket(0x11, 0x800000003, 0x0) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r50}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r47, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r50, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r46, &(0x7f0000000080)=@ll={0x11, 0x0, r50, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r51, @ANYBLOB="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"/395], 0x9c}}, 0x0) r52 = socket(0x11, 0x800000003, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r56, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r52, &(0x7f0000000080)=@ll={0x11, 0x0, r56, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r57, @ANYBLOB="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"/395], 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003500)={'teql0\x00', r57}) r59 = socket(0x11, 0x800000003, 0x0) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r63}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r60, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r63, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r59, &(0x7f0000000080)=@ll={0x11, 0x0, r63, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r64, @ANYBLOB="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"/395], 0x9c}}, 0x0) r65 = socket(0x11, 0x800000003, 0x0) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r69}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r69, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r65, &(0x7f0000000080)=@ll={0x11, 0x0, r69, 0x1, 0x0, 0x6, @local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003540)={'vcan0\x00', r69}) r71 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r71, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) getpeername$packet(r71, &(0x7f0000004140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004180)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006680)={@initdev, @empty, 0x0}, &(0x7f00000066c0)=0xc) r74 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r74, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') recvmsg$kcm(r74, &(0x7f0000008940)={&(0x7f00000072c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000087c0)=[{&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000008340)=""/240, 0xf0}, {&(0x7f0000008440)=""/55, 0x37}, {&(0x7f0000008480)=""/183, 0xb7}, {&(0x7f0000008540)=""/93, 0x5d}, {&(0x7f00000085c0)=""/246, 0xf6}, {&(0x7f00000086c0)=""/58, 0x3a}, {&(0x7f0000008700)=""/181, 0xb5}], 0x8, &(0x7f0000008840)=""/239, 0xef}, 0x40000000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000008f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000008ec0)={&(0x7f0000008980)={0x52c, r8, 0x10, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x25}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf7bf}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc00000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}]}}, {{0x8, 0x1, r51}, {0x104, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r58}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2000}}, {0x8, 0x6, r64}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r70}}, {0x8}}}]}}, {{0x8, 0x1, r72}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r73}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3498}}}]}}, {{0x8, 0x1, r75}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0x800}, 0x800) r76 = userfaultfd(0x0) ioctl$UFFDIO_API(r76, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r76, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r77 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r77, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r77, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r80 = fcntl$dupfd(r79, 0x0, r78) ioctl$PERF_EVENT_IOC_ENABLE(r80, 0x8912, 0x400200) r81 = dup2(r0, r77) dup3(r81, r76, 0x0) 08:42:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb6, 0x0) 08:42:45 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) semget$private(0x0, 0x5, 0x600) 08:42:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030029040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1826.449146][T11715] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1826.478609][T11715] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb7, 0x0) [ 1826.492693][T11715] F2FS-fs (loop0): Invalid log sectors per block(69795843) log sectorsize(9) [ 1826.508155][T11715] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1826.519137][T11723] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1826.570672][T11723] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1826.590347][T11715] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1826.610811][T11715] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1826.642312][T11715] F2FS-fs (loop0): Invalid log sectors per block(69795843) log sectorsize(9) [ 1826.663857][T11715] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:45 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x1ff, 0x9, 0x0, 0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x3409d67ca66db5c3) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'gretap0\x00', 0xfac3}) 08:42:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb8, 0x0) [ 1826.860837][T11738] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 08:42:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030033040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb9, 0x0) [ 1826.902417][T11738] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1826.983927][T11744] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1827.012430][T11744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1827.061363][T11744] F2FS-fs (loop0): Invalid log sectors per block(70451203) log sectorsize(9) [ 1827.091822][T11744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0xfc0004) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000080)=@sack_info={r6, 0x40, 0x1}, &(0x7f0000002000)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r3) inotify_add_watch(r10, &(0x7f0000000000)='./file0\x00', 0x10000008) dup3(r10, r1, 0x0) 08:42:45 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='autogroup\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x1008c0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200)=0x2cddd850, 0x4) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000180)) fadvise64(r0, 0x6, 0x41, 0x5) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r2, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x5c, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e21, 0x1000, @mcast1, 0x3ba0816c}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000340)=0x10) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r4, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000380)={0x0, 0x86a}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={r3, 0x9, 0x401, 0x7f, 0x9, 0x3, 0x9, 0x7, {r5, @in6={{0xa, 0x4e21, 0xffff, @mcast1, 0x4}}, 0x7, 0x6, 0x5, 0x8000, 0x175486ed}}, &(0x7f00000004c0)=0xb0) 08:42:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xba, 0x0) [ 1827.169855][T11744] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1827.202426][T11744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1827.232498][T11744] F2FS-fs (loop0): Invalid log sectors per block(70451203) log sectorsize(9) [ 1827.278835][T11744] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1827.287948][T11755] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1827.363612][T11755] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1827.422434][T11755] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1827.532973][T11761] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 1827.540832][T11761] EXT4-fs (loop5): failed to parse options in superblock:  [ 1827.568449][T11761] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1827.588068][T11761] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1827.631103][T11761] EXT4-fs (loop5): The Hurd can't support 64-bit file systems 08:42:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x200, 0x4) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x4, @rand_addr="abca3d63ddd78604e8089966d27dbbe8", 0x3}, {0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x2}, 0x645, [0x3, 0xe5, 0xffffffdf, 0x5, 0x3ff, 0x81, 0xfffffffe, 0x5]}, 0x5c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3f00}, {0x801, 0x0, 0x80000001}]}) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r3) dup3(r8, r2, 0x0) 08:42:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0xc) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x8) mkdirat(r7, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0xfc0004) accept4(r8, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r10, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r10, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r10, 0x8, 0x80, 0x101, 0x1, 0x8}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = dup2(r0, r2) dup3(r14, r1, 0x0) 08:42:46 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbb, 0x0) 08:42:46 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030034040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value={0x0, 0x4}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = socket$kcm(0x29, 0x5, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x128) getdents(r6, &(0x7f0000000340)=""/128, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r7 = fcntl$dupfd(r3, 0x0, r5) r8 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r8, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r8, 0x810c5701, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = dup2(r0, r2) dup3(r9, r1, 0x0) 08:42:46 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = accept4(r0, &(0x7f0000000180)=@nl=@unspec, &(0x7f0000000080)=0x80, 0x800) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 1828.248657][T11778] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1828.249532][T11776] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1828.278186][T11778] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1828.299635][T11776] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1828.329340][T11776] F2FS-fs (loop0): Invalid log sectors per block(70516739) log sectorsize(9) 08:42:46 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbc, 0x0) [ 1828.345105][T11776] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:47 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x206180, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) getuid() 08:42:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$SNDCTL_DSP_GETBLKSIZE(r6, 0xc0045004, &(0x7f0000000000)) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1828.428476][T11776] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1828.443938][T11776] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:47 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbd, 0x0) [ 1828.472317][T11776] F2FS-fs (loop0): Invalid log sectors per block(70516739) log sectorsize(9) [ 1828.475351][T11802] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1828.495082][T11802] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1828.504918][T11776] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:47 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xb0b7c6c6ce3a7248, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:42:47 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030035040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1828.698173][T11815] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1828.712253][T11815] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1828.816157][T11819] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1828.834786][T11819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1828.855871][T11819] F2FS-fs (loop0): Invalid log sectors per block(70582275) log sectorsize(9) [ 1828.874508][T11819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1828.949576][T11819] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1828.960482][T11819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1828.969424][T11819] F2FS-fs (loop0): Invalid log sectors per block(70582275) log sectorsize(9) [ 1828.981496][T11819] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:47 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) 08:42:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) select(0x40, &(0x7f0000000180)={0x8000, 0x0, 0x7, 0x0, 0x3f, 0x9, 0x0, 0x9}, &(0x7f0000000200)={0x0, 0x2, 0x400, 0x0, 0x8, 0x96, 0x401, 0x200}, &(0x7f0000000280)={0x6, 0x88b, 0x1000, 0x3, 0x7, 0x4, 0x84, 0xfffffffffffffeff}, &(0x7f00000002c0)={0x0, 0x2710}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x60, 0x0) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x81, 0x3}, {0x1, 0xdf5}, {0x6, 0x800}, {0x1, 0x8001}, {0x2, 0x8001}, {0xc000, 0x400}, {0x9, 0x20}]}) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r0, r3) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, 0x0) write$cgroup_subtree(r8, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r9 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup3(r7, r9, 0x0) 08:42:47 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbe, 0x0) 08:42:47 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 1829.207314][T11827] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1829.207314][T11827] [ 1829.335138][T11836] device nr0 entered promiscuous mode [ 1830.180233][T11839] device nr0 entered promiscuous mode 08:42:49 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbf, 0x0) 08:42:49 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030036040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:49 executing program 3: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:49 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) socketpair(0x11, 0x1, 0xc1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 08:42:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r2, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0xffffffffffff8001}, 0xf) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="048016be3fb4da27870900000030bee78fe9218aab073d13e523af"], 0xfdef) fstatfs(r3, &(0x7f0000000000)=""/132) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r4) dup3(r8, r1, 0x0) 08:42:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r2, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r1, 0x0) r8 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r8, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r12 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) mknodat(r12, &(0x7f0000000140)='./file0\x00', 0x200, 0x5) ioctl$TUNSETVNETHDRSZ(r11, 0x400454d8, 0x0) write$cgroup_subtree(r11, &(0x7f00000000c0)=ANY=[@ANYBLOB="006397dd20"], 0xfdef) sendmsg$nl_generic(r8, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14000012}, 0xc, &(0x7f0000000080)={&(0x7f0000000740)={0x690, 0x14, 0x0, 0x70bd2a, 0x25dfdbfc, {0x10}, [@nested={0xc4, 0x84, [@typed={0x10, 0x2, @str='vboxnet0\x00'}, @typed={0xc, 0x67, @u64=0x1}, @generic="09624c005af07a26853c4facc55d935063f45ae829814a399695bacbe034628e4894fbfdc604cb7f2461a54cfd877cf84db2a737e9423d21eef29de78db7bfc141678fa67e2a5fe2e83efebed34ade39aba25f7dea98b67473dc28cc671de37e477008a576762cfd0a25fadac0d4b72fee131f663f29db2cc01482d5af36cbf7191cd5416ee2a6f0329d8c814769d1225b8fec2c84814b1b6eac3d7ede73f74f4c28"]}, @nested={0xd8, 0x31, [@typed={0x8, 0x14, @uid=r10}, @typed={0x8, 0x57, @str='*lo\x00'}, @typed={0x8, 0x19, @fd=r11}, @generic="9d64fff4becff4da20971d48ab1135fcd12d49cddff187517e18d2c1815e014a6bae171e0a2947cc1a5d9dfcdb5ba1f1c9cc2a116e042a2b62e1e81a9c3384f2d67d4f87000c2b4bae88", @generic="6a7b0d6a3a3347a47b35893cdbdb931fafb79a0a058afa91a78186254bcd731b900f01770904c964d8ce0ccdafad3b2618ac325c63eed81bc7856ed5fc6ec3e4981f44300df449a2505b25ed85c3f33303b2afce1e9e70951ca757", @typed={0xc, 0x51, @u64=0x9}, @typed={0x8, 0x4c, @fd}]}, @typed={0x4, 0x45}, @nested={0x40c, 0x2b, [@generic="8a632ca769068be590dacfc7719a8e3f2827bc7c14cb1261683695baa9b74c87ade39827fde2aed4992a78d79d8bed428912e2cf99c40128106028d825cd9c36aa246080f800f1819f1336fb1526afba9a5e2a74781c", @generic="b46e3d80f29209280e60ade562e5ea849f4ff68517be418140b680fb45772b1520e1bf8588438aa0c85ce6db2ec45871f69fe5698cc901f2cb5e0d85fad86ee249404ba245b3abc72b30e78b", @generic="43990d075cc3efbe589ebd74fa328f29465b571127d471be199197f3790e8a73ca4552ec7e7ad93490ba8044f3b1d9420349d40990051e82c31ea6009a450e99bc4611e959bb713315b6ca18772c4d5a5dc895a951aef21831d660f12316dfa24d8a8fd7bd30b7927b19cf8952348a692759883bc6bc7639a82a719b3bf84babc0c261fd9a1cb7150acf876eebfa2746353916b4ba55561873aebcdee5120756ca2057c47007f20a2263a275469489f4a63b504ad1e4312d5f5545f115bbb49a1bd8993c15157b1f269994c4d497db198c568b3bae038fe29430d2d5b00590148f15149f8f7a626421be1108f8102b9586bac47fd6f1", @typed={0x8, 0x1b, @str=']@*\x00'}, @typed={0xc, 0x4a, @u64=0x2}, @generic="a696e3571d521f1f472c9ff35df41bf5adfd8cf768b403150f6c4d9ff3aa4ce3488e4465b1118c44ce9192c291a94786a2c00f75c228c83ee2c2f2f031245ea9bd4ba1b071d71dc7159f99448a435a0fb041d432271856a5183e0d028c04e45887c6c91e586e", @generic="b3b981f89bacdc7f87da694eb85ea4d88bbc98c3abe41f055aa5789cf48c4035f4ebabaffa764f2047741832ad5e7c6d4e0b0c7cd27a19cf7603c1e55f2459551bd25abd271c1cd0b09343f4619d2902bfc191a6836c7443042d29c69c4619f576006c9ab12da075b8ed3a6c2bb00d88823e0908ea91caa8bcb5d9a586ab77a5443905fc8e7892f88b36e83c07f33adc68110d6e2917297412643093cac9709256c1b59f1ea93987885569df61ddc0e8a4137a21224d8dec4de2f68331b5f6e16d7ad29acb192e2d88d9e7aa64bd536ffe781e769ca08a20b0c76c39b1e620dda036ed22c04da505145dc884e296", @typed={0xc, 0x23, @u64=0x7}, @generic="5f988200b46647e7a25bcf5a2377f0d81c94b453c70734682290713325bfeb745ba2a433c4100641e89a04f7278e0cbe1795e60fc28e9dc3daaf1e3148ea3fd9963dd75d40063ba17357b1c97e5b99cc84c7b70d5308d2ddde32ae2d60ab76a7f98a2dac8ccdcaa1ad59b9e87f1db5bac7b155e67ea108f8c0cc7c5e425f35d3702af7859e91de3806f90787bed6b40acdeb364ec0b029936a92c84cfeb82719d3702de6a44942a480004d133423ac5ea1652c71ba3033394f9b27e4e341c5ff7ff9ac0b8a4cb8d347b0ccb9e76079cfbb6e4de758df0f362895d24fd1bb32c5b7970abc4b1c", @typed={0x14, 0x86, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @generic="1ba402de63f8a0f0076e0a6422e1f99607af165c53ad3776ab01498f76e7c0806cb0bbbf69ae5745fd0e8dd6293206335bedfecd374e92d55822bac48d894a75ce4456225db1da70531c9e4d05aee1454a9e905718a43f6462245fc3673c760a37935a887f3e48b0a8ffe55264b89bfce5bf504f32b622f15870ed", @generic="d255dd0b5eeaaeb35c05e0f5f1293f35e5af0ba0dca3227c37745818abadae09bbece7e23009269f46f475ddcdf944fdd6bcae9ce22ad89401d36911be86a9ad2914b07b3ca1d5a1d1c623e8d0a8f23cd6940f"]}, 0x690}, 0x1, 0x0, 0x0, 0x2005c814}, 0x2000001) [ 1831.324994][T11847] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1831.328154][T11844] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 1831.349943][T11844] EXT4-fs (loop3): The Hurd can't support 64-bit file systems [ 1831.350399][T11847] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc0, 0x0) [ 1831.369357][T11853] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 1831.379027][T11847] F2FS-fs (loop0): Invalid log sectors per block(70647811) log sectorsize(9) [ 1831.391774][T11853] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 1831.408540][T11847] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:42:50 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x241001) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000002c0)=0x4) sync() r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000300)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200002, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40000000, 0x10080, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x400000}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:42:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r2, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x46}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r4, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="021020051900000026bd7000fbdbdf2505001a00ac141415000000000000000000000000ac14142a0000000000000000000000000b00040c02000100000004d3033f46020000002002000100000004d6203fc5010000004004000400f9ff76fff9ffffffffffffff070000000000070047a000000a004e20000000080000000000000000000000000000000006000000000000000400030001000000050000000000000008000000000000000002000000000000010016004e2400"/200], 0xc8}}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r3) dup3(r8, r1, 0x0) [ 1831.520750][T11847] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1831.560863][T11847] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:50 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000014c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x1a7e, 0x5, &(0x7f0000001440)=[{&(0x7f00000001c0)="164b3974440bd029b2a296c8f7fc11e0243ff536228186be053eb7a59ceb8550bdd499d1debe5882d7e04620fdeea27d0e9e68c4ca39b01e670385b4c3eb0272ecd6833a9f58de13ff73917efaa353da7eb77bb0d53630e039b91aa0aaea855f7e3bda7cea3a3d6d4c71d8f9732a670aa4bfb5", 0x73, 0xdb76}, {&(0x7f0000000240)="fbbc719b4ad6803cb6007688e7b210d697b79fba823c545f6aec8566cf96d4a42e099c", 0x23, 0x4}, {&(0x7f00000002c0)="2c7e0c21b6cef7acb29f3e40407abc0180291b902ba24f15e498718ebd81eb3de92ea44917d56945fedd1898f01ed29164a40f639700f1339123175e63c26091fddcb792080c0b3ecc942c0b9d70d3c9225b1efa934da822acded12a954f64ed1c266e6f660ab08798d1d1048e3470fd4015052ecbdccf1f3a2b4c2db0a511b770366b983c145ddc288de355e9f65728b16d5d7fe760f1b43da5cc28075d38f952d25fbcfaf39470b882141d474ca23c95b2c56930d1828312b1", 0xba, 0x9}, {&(0x7f0000000380)="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", 0x1000, 0x3}, {&(0x7f0000001380)="f1357999dcfed1a4c9726a2f72de6232ab301aa69c09bd10fa94e07ef20006b4abf78ae0c4169f9ee982a93d49bdb28c791f6d4844cf1f07169551865e8673f97ffd9fc8fe6f52dcc62d51534a1874ea1baad02b0c7b5a244fd5928ca2859dffb0f46831e9f97ff9e6322e04dbaa57982c8fdc92bde56be251b603321e4d67a0e0e198a6e8ca7ae436630c880002ec5c04c62a2e56e272f2b2e40d1bd495696fb8", 0xa1, 0x1000}], 0x2a00004, &(0x7f0000001600)=ANY=[@ANYBLOB="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"]) 08:42:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r0, r6) dup3(r10, r1, 0x0) [ 1831.592601][T11847] F2FS-fs (loop0): Invalid log sectors per block(70647811) log sectorsize(9) [ 1831.626821][T11867] EXT4-fs (loop3): Unrecognized mount option "" or missing value 08:42:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc1, 0x0) [ 1831.642800][T11847] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1831.679821][T11867] EXT4-fs (loop3): failed to parse options in superblock:  [ 1831.702439][T11867] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 1831.739856][T11873] EXT4-fs (loop5): invalid inodes per group: 16384 [ 1831.739856][T11873] 08:42:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x428c0, 0x0) getsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:42:50 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030037040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc2, 0x0) [ 1831.762527][T11867] EXT4-fs (loop3): The Hurd can't support 64-bit file systems [ 1831.848895][T11880] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:42:50 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030036040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 1831.904778][T11889] overlayfs: conflicting lowerdir path 08:42:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc3, 0x0) 08:42:50 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaaba2, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000007004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0xc97bf43cff7bd75f, 0x400}], 0x31, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r1, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0xc3, 0x1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x800) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) [ 1831.956152][T11891] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1831.972493][T11891] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:50 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1007f, 0x0, 0x8, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1832.003953][T11891] F2FS-fs (loop0): Invalid log sectors per block(70713347) log sectorsize(9) [ 1832.037399][T11898] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1832.045496][T11891] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1832.069225][T11898] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1832.081986][T11898] F2FS-fs (loop3): Invalid log sectors per block(70647811) log sectorsize(9) [ 1832.091713][T11898] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 08:42:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc4, 0x0) [ 1832.166026][T11891] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1832.182447][T11891] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1832.186308][T11907] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1832.196565][T11891] F2FS-fs (loop0): Invalid log sectors per block(70713347) log sectorsize(9) 08:42:50 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000840)={'nr0\xe9\xff\xff\xff\x00', 0x2000}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, 0x0) write$cgroup_subtree(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd2095fe2a6409ae11c4f3d0064ab1f9c0a422596300b60b1c2580842acf8e20b514125e03ae6bed45054dda471986ce26a427f98fabce26f3937a8b4935a6d8000000"], 0xfdef) r6 = socket$kcm(0x29, 0x5, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, 0x0) write$cgroup_subtree(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="006386dd204e70966b03a87216b7f2e31e9c8ad283999ec6"], 0xfdef) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000100)=[r1, r4, r6, r7, r1], 0x5) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60440, 0x0) r9 = open(&(0x7f00000002c0)='./bus\x00', 0x40000, 0x9c2b04a21e9b323d) name_to_handle_at(r9, &(0x7f0000000300)='./bus\x00', &(0x7f0000000880)={0x8, 0xffffffff}, &(0x7f0000000740), 0x0) recvmsg$can_bcm(r9, &(0x7f0000000440)={&(0x7f0000000200)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000340)=""/225, 0xe1}], 0x2, &(0x7f00000006c0)=""/243, 0xf3}, 0x40002003) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r8, 0x40044104, &(0x7f0000000080)=0x7) r10 = dup(r2) r11 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r11, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000480)={0xfffffffffffffffd, 0x200000000}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) dup2(r13, r0) [ 1832.230679][T11891] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1832.237991][T11907] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (29) 08:42:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc5, 0x0) [ 1832.500589][T11914] QAT: Invalid ioctl 08:42:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x18, &(0x7f0000000140), &(0x7f00000001c0)=0x18) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x10100, 0x0) mkdirat(r3, &(0x7f00000004c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000640)=""/248, 0x7}) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000000400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 08:42:51 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x20, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) socketpair(0x10, 0xa, 0x9, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2) 08:42:51 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030038040c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080001000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 08:42:51 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0) [ 1832.574929][T11920] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 1832.592703][T11920] EXT4-fs (loop1): The Hurd can't support 64-bit file systems 08:42:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x800005, 0x4000010, r0, 0x44d6000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) 08:42:51 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x20, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000180)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) socketpair(0x10, 0xa, 0x9, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2) [ 1832.668993][T11923] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1832.696690][T11923] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:42:51 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc7, 0x0) [ 1832.742314][T11923] F2FS-fs (loop0): Invalid log sectors per block(70778883) log sectorsize(9) [ 1832.760550][T11923] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1832.786389][T11936] ================================================================== [ 1832.794530][T11936] BUG: KCSAN: data-race in handle_userfault / userfaultfd_wake_function [ 1832.802842][T11936] [ 1832.805160][T11936] read to 0xffffc90000d4f8f8 of 8 bytes by task 11932 on cpu 1: [ 1832.812778][T11936] handle_userfault+0xe8d/0xfd0 [ 1832.817613][T11936] __handle_mm_fault+0x2b3b/0x2c70 [ 1832.822759][T11936] handle_mm_fault+0x21b/0x530 [ 1832.827504][T11936] __do_page_fault+0x456/0x8d0 [ 1832.833515][T11936] do_page_fault+0x38/0x194 [ 1832.838001][T11936] page_fault+0x34/0x40 [ 1832.842137][T11936] copy_user_enhanced_fast_string+0xe/0x30 [ 1832.848283][T11936] sctp_getsockopt_peer_addr_info+0x6d/0x280 [ 1832.854254][T11936] sctp_getsockopt+0x1ca7/0x4fe5 [ 1832.859175][T11936] sock_common_getsockopt+0x67/0x90 [ 1832.864367][T11936] __sys_getsockopt+0xf1/0x210 [ 1832.869111][T11936] __x64_sys_getsockopt+0x70/0x90 [ 1832.874133][T11936] do_syscall_64+0xcc/0x370 [ 1832.878802][T11936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1832.884668][T11936] [ 1832.886994][T11936] write to 0xffffc90000d4f8f8 of 8 bytes by task 11936 on cpu 0: [ 1832.894708][T11936] userfaultfd_wake_function+0x168/0x1d0 [ 1832.900339][T11936] __wake_up_common+0x7b/0x180 [ 1832.905088][T11936] __wake_up_locked_key+0x16/0x20 [ 1832.910144][T11936] userfaultfd_release+0x30e/0x3a0 [ 1832.915374][T11936] __fput+0x1e1/0x520 [ 1832.919341][T11936] ____fput+0x1f/0x30 [ 1832.923322][T11936] task_work_run+0xf6/0x130 [ 1832.927809][T11936] exit_to_usermode_loop+0x2b4/0x2c0 [ 1832.933101][T11936] do_syscall_64+0x353/0x370 [ 1832.937676][T11936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1832.943538][T11936] [ 1832.945844][T11936] Reported by Kernel Concurrency Sanitizer on: [ 1832.951984][T11936] CPU: 0 PID: 11936 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 1832.960292][T11936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1832.970337][T11936] ================================================================== [ 1832.978392][T11936] Kernel panic - not syncing: panic_on_warn set ... [ 1832.984978][T11936] CPU: 0 PID: 11936 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 1832.993277][T11936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1833.003572][T11936] Call Trace: [ 1833.006847][T11936] dump_stack+0x11d/0x181 [ 1833.011160][T11936] panic+0x210/0x640 [ 1833.015037][T11936] ? vprintk_func+0x8d/0x140 [ 1833.019614][T11936] kcsan_report.cold+0xc/0xd [ 1833.024197][T11936] kcsan_setup_watchpoint+0x3fe/0x460 [ 1833.029553][T11936] __tsan_unaligned_write8+0xc4/0x100 [ 1833.034907][T11936] userfaultfd_wake_function+0x168/0x1d0 [ 1833.040534][T11936] __wake_up_common+0x7b/0x180 [ 1833.045281][T11936] __wake_up_locked_key+0x16/0x20 [ 1833.050285][T11936] userfaultfd_release+0x30e/0x3a0 [ 1833.055391][T11936] __fput+0x1e1/0x520 [ 1833.059369][T11936] ? userfaultfd_wake_function+0x1d0/0x1d0 [ 1833.065172][T11936] ____fput+0x1f/0x30 [ 1833.069153][T11936] task_work_run+0xf6/0x130 [ 1833.073641][T11936] exit_to_usermode_loop+0x2b4/0x2c0 [ 1833.078913][T11936] do_syscall_64+0x353/0x370 [ 1833.083486][T11936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1833.089359][T11936] RIP: 0033:0x45a679 [ 1833.093252][T11936] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1833.112849][T11936] RSP: 002b:00007f0554af3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 1833.121243][T11936] RAX: 0000000000000004 RBX: 0000000000000003 RCX: 000000000045a679 [ 1833.129195][T11936] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1833.137147][T11936] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 1833.145102][T11936] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0554af46d4 [ 1833.153066][T11936] R13: 00000000004c0f45 R14: 00000000004d4ca0 R15: 00000000ffffffff [ 1834.235976][T11936] Shutting down cpus with NMI [ 1834.242287][T11936] Kernel Offset: disabled [ 1834.246627][T11936] Rebooting in 86400 seconds..