[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2020/05/04 07:31:25 fuzzer started 2020/05/04 07:31:25 dialing manager at 10.128.0.105:43281 2020/05/04 07:31:25 syscalls: 2964 2020/05/04 07:31:25 code coverage: enabled 2020/05/04 07:31:25 comparison tracing: enabled 2020/05/04 07:31:25 extra coverage: enabled 2020/05/04 07:31:25 setuid sandbox: enabled 2020/05/04 07:31:25 namespace sandbox: enabled 2020/05/04 07:31:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/04 07:31:25 fault injection: enabled 2020/05/04 07:31:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/04 07:31:25 net packet injection: enabled 2020/05/04 07:31:25 net device setup: enabled 2020/05/04 07:31:25 concurrency sanitizer: enabled 2020/05/04 07:31:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/04 07:31:25 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 47.736128][ T6724] KCSAN: could not find function: '_find_next_bit' [ 48.728464][ T6724] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/04 07:31:32 adding functions to KCSAN blacklist: 'wbt_done' 'wbt_issue' 'generic_file_read_iter' 'find_get_pages_range_tag' 'blk_mq_sched_dispatch_requests' '__snd_rawmidi_transmit_ack' 'fsnotify_detach_connector_from_object' 'blk_mq_get_request' 'generic_fillattr' 'watchdog' 'mod_timer' 'lruvec_lru_size' '__put_unused_fd' 'ktime_get_real_seconds' '__mark_inode_dirty' '_find_next_bit' 'blk_mq_dispatch_rq_list' 'ext4_mark_iloc_dirty' 'xas_find_marked' 'audit_log_start' 'add_timer' 'pcpu_alloc' 'poll_schedule_timeout' 'do_wait' '__delete_from_page_cache' 'kauditd_thread' 'run_timer_softirq' 'ext4_free_inodes_count' '__bpf_lru_node_move_in' 'generic_write_end' 'xas_clear_mark' 'dd_has_work' 'do_nanosleep' 'timer_clear_idle' 'snd_pcm_oss_make_ready_locked' 'ktime_get_seconds' 'yama_ptracer_del' 'io_sq_thread' 'kvm_mmu_notifier_invalidate_range_end' 'vti_tunnel_xmit' '__find_get_block' 'tick_nohz_idle_stop_tick' 'generic_update_time' '__filemap_fdatawrite_range' 'wbt_wait' 'pipe_wait' 'alloc_pid' 'copy_process' 'futex_wait_queue_me' 'vm_area_dup' 'blk_mq_request_bypass_insert' '__add_to_page_cache_locked' 'copyin' 'do_signal_stop' 'do_syslog' 'page_counter_charge' 'do_exit' 'echo_char' 'find_alive_thread' '__ext4_new_inode' 'ep_poll' 'tick_sched_do_timer' 'ext4_writepages' 'calc_wb_limits' [ 52.770263][ T6724] KCSAN: could not find function: 'calc_wb_limits' 07:35:18 executing program 0: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x0, 0x9, 0xeb6e, 0x20}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0)={0x8}, 0x4) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000100), 0x4) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x50, 0x1e7144a508c21b47) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={r1, r0, 0xfffe, 0x2c, &(0x7f0000000180)="596685ab14d75a8987f7c9c952e81e7a944381776f5e1e4e72a633dc1e1d2ae96157d723cc0b12d0e0b01955", 0x8, 0xc8, 0x80, 0x2, 0x0, 0x0, 0x80000000, 'syz0\x00'}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000280)={@none, 0x3f}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000002c0)={0x101, 0x0, 0x80000000, 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000300)={0xf80, 0x7, 0x6, 0x2, r2}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x80080, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000003c0)={0x0, 0x58, 0xbf5, &(0x7f0000000380)=0xffffffffffffff37}) pkey_alloc(0x0, 0x1) r5 = open(&(0x7f0000000400)='./file0\x00', 0x10000, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000500)={{0x6, 0x4, 0xc, 0x40, 'syz0\x00', 0x401}, 0x6, 0x10, 0x1, r6, 0x1, 0x8, 'syz1\x00', &(0x7f00000004c0)=['\x00'], 0x1, [], [0x6, 0x6, 0x1, 0xd548]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x80, 0x0, 0x2, 0x1}, &(0x7f0000000680)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000006c0)={r7, 0x7ff, 0x6, [0x8, 0x6, 0x8, 0x5, 0x0, 0x6]}, 0x14) [ 278.922335][ T6728] IPVS: ftp: loaded support on port[0] = 21 [ 279.012159][ T6728] chnl_net:caif_netlink_parms(): no params data found 07:35:19 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x8402c0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)={0x8, 0x0, 0x0, 0xdb, 0x9, [{0x2, 0xfffffffffffffff7, 0x2, [], 0x3000}, {0x1, 0x8, 0x3}, {0x401, 0x68, 0x8, [], 0x100}, {0xfff, 0x8001, 0x7f}, {0x5, 0xffffffffffffff42, 0xdf}, {0x0, 0x4, 0xfffffffffffffffa, [], 0xc}, {0x800, 0x4, 0x0, [], 0x300}, {0xd41a, 0x7, 0x1, [], 0x1008}, {0x6, 0xca, 0x0, [], 0x180}]}) r1 = perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x1, 0x3f, 0x3, 0x6, 0x0, 0x6, 0x8224, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x9}, 0x4, 0x2, 0xed7a, 0x6, 0x90b, 0x7, 0x5}, 0xffffffffffffffff, 0x5, r0, 0x5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xc8, 0x4, 0x3, 0x0, 0x10000, 0x1842, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x120, 0x3, 0x4, 0x7, 0x9, 0x0, 0x208}, 0xffffffffffffffff, 0xf, r1, 0x9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0, 0x2490}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000480)={r2, 0x2, 0xe7, "5b4a083ea8983eb0b1a7db26c196c508d68c7ee036cea87644dd4497e432070d9f256264683829fdf0cd69e3c98bfa1e2e38a42e8817317ba791f6976629fb5c8b48224e88a1da41b0669b4e36f7d74d00c953861e03b94b5c9fcab1cca42965804e98d147a62acec8e7b4c84f2185983aa608f8f87ef9da7b78173838abacffd3faee6547a25506045046706c9bda5896af2b1ff7f9aa7647126d6eb808aa3b6f70d3deed0495e511e7d2e8adffe5a39df4e013c9e773824712b3f4472a70f73dde6093b2e99bcfede856d23cd184c0cc177aae41990bc058a630daf50cddd6b481f8011eb1d0"}, 0xef) r3 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x40000) sendmsg$key(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x2, 0xa, 0xfe, 0x9, 0x1b, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_lifetime={0x4, 0x3, 0x0, 0x3f, 0x6, 0xffffffffffffffc1}, @sadb_sa={0x2, 0x1, 0x4d4, 0x5, 0x0, 0x11, 0x2, 0x20000000}, @sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd2a}, @sadb_lifetime={0x4, 0x0, 0x844, 0xfff, 0x7f, 0x3}, @sadb_x_filter={0x5, 0x1a, @in=@rand_addr=0x64010101, @in=@remote, 0x27, 0x10, 0x10}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x10000, @private1, 0x3}}]}, 0xd8}}, 0x11) pipe(&(0x7f0000000740)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r2, 0xffff, 0x2, "1b66"}, 0xa) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f00000007c0)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000880)={0x980000, 0x81, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x990a7d, 0x7, [], @p_u32=&(0x7f0000000800)=0x80000000}}) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f00000008c0)=0x6) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x2400, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r6, 0x3b71, &(0x7f0000000940)={0x20, 0x2, 0xd0c1, 0xd0, 0x1}) open_by_handle_at(r4, &(0x7f0000000980)={0x89, 0xffff, "08a2c6066109a7bf45b22f7e0e7f3aee317376217e0d47ef138fc4af45ebbee95d18ccebd78b018d694fd1eb0a89693a637c3d4cc600e1d8457dacc9eed19af3a4f62038add8409836c68c6d8a3c4105887f7ff61b5e28d5103ec8ef52f852c826a83738d2752235a7e5006f182291ffc28b888f8ac5f99effdbc6edbce83f0faa"}, 0x84000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000ac0)={0x5, &(0x7f0000000a40)=[{@fixed}, {@none}, {@fixed}, {}, {}]}) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000b00)={0x0, {}, 0x0, {}, 0x1, 0x0, 0xb, 0x4, "074ebfd8546695b31745ade646baf8a5e61f917eb776b66b0757319ff764eb10494bdeb2b0f92723da9149d462ad1dfba7ce456d3b8c0317b83538af7cc0dc55", "cf2c16ed02749d281ba60bda8fb9f3ba71e4693e3016e78ce5a0243477470e79", [0x8, 0x550]}) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000d80)={&(0x7f0000000c00)=[0x0, 0x0], &(0x7f0000000c40)=[{}, {}, {}, {}, {}, {}, {}], 0xdd, 0x0, [], 0x2, 0x7}) [ 279.152704][ T6728] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.180348][ T6728] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.188178][ T6728] device bridge_slave_0 entered promiscuous mode [ 279.209985][ T6728] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.217176][ T6728] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.225087][ T6728] device bridge_slave_1 entered promiscuous mode [ 279.244593][ T6728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.255895][ T6728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.277724][ T6728] team0: Port device team_slave_0 added [ 279.285305][ T6728] team0: Port device team_slave_1 added [ 279.285907][ T6852] IPVS: ftp: loaded support on port[0] = 21 [ 279.302529][ T6728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.309534][ T6728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.340875][ T6728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:35:19 executing program 2: getrlimit(0x3, &(0x7f0000000000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60100, 0x1) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x400) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000019c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001d40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001a00)={0x2fc, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xa0, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x98, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x174, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xff9cdba8f11484e1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x24000084}, 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/snapshot\x00', 0x204040, 0x0) sendmsg$kcm(r3, &(0x7f00000043c0)={&(0x7f0000001dc0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000001e40)}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="819e17c7328db36aa8b111cdf3d8fa6f265e0ce8ab69a964bf230443d4c2ae81b7b2fd134f4a0c775c776623f51cf13fe7f2c6e0383ea27c03137ff6072d50e112307a91657fe38ea0a46713d631214c7d8f75070c13325c5439566f305fa990fa2911890cdaf7f43df54739dfa6f543abfb119764ede45061b0f2d2ee92b68f63cafe1c188ac58615feebe29b207c41f92885d6515b7fd2bf722fd323c785f66d0f501be065d519fa015caf5e7dc3cbffe0bb149e7d1a94342e167aaa079936f7f885c50efddd4d19b76f418296", 0xce}, {&(0x7f0000003f80)="56e31e726fd2a5d7ffef1f4dc85481cd9f3f291aa2c2e9", 0x17}, {&(0x7f0000003fc0)="bf6b5cdda0aee0ca25ce605201061737006c415872942273c9f53662b4bc510f0e390e2c908b122d4fe1a899cb34de2a249814e58272dbee0270462e0c87c81556a98e965b57dd8335f61243fbcf7c820c9f", 0x52}, {&(0x7f0000004040)="ba6d1d4e8d6df14ae547b6e2bc0fba5adb810c85dfa6364b002ef98fe07129a391ec1f62a7f626f89e89445d5bda740f2349af5ea6294ee1d56848fbdc7ec08b5f95b5d77f34e2631f27f8ce5e8d7cb3a86fc75ea16c45200a4b62a37c638309446d70377543b9d610b195c5b43a0d40ddca4f1be7b7384ab08db4001400a9eb7a25a9a909a05a809f8c10f14254a4015d9e9998fc5536daad55f6229606d82b3f719115699b71814b4b2dcb3becc429bb605b09dc47c4d2bfb7bcd0f0a8a8498345", 0xc2}, {&(0x7f0000004140)="b21a1510a14345e1b961a48a9aef106c055cee3ffa28905a2ba7dfccfd72430dcc652ba2af0ffb3101e741e5d6ded8b34d024b3209e4beae9e614760d1f100ee70e219f369ab33e2b40c59c841a38517b83198b3673ad47cbdde3cf8f2483f139310dffc11fbec67dae050019dd4cbcc515be51ba2cc19200a5b2bc1205dfea9b2a0aa593c8c3e18cebea87d2576ed1621b1e6769e1dfffbaf6f8fe322012cdd85fbe6c5715f", 0xa6}, {&(0x7f0000004200)="b00199b9747d4aa7a00d106721c6255dca0869ee545cf5dfac7640f8c694a7094455e68bbd0d97edf0bb30915eff84f9e308cc5cbbb122c2dc4cd9983791431248d254c447e271e86d31f37b1e5192c0e232390c7c3b6fb260bfd41c671a4eb374a8293f5af785c1474f44261cee4c7bef599d0f60fd0d4a5375a6af3bab27cab3be35af1ce5b3e0713c2b92cf5dc48583b4e02500f87b75374d5984c950", 0x9e}, {&(0x7f00000042c0)="0f282bf7bf604171e9302a6917743a26a07c3b0b98bc7a6dedeac27674e3a94d694e264129e7ac5e45be273693014c5c532cf0a04511fa5de3ad31f975a8", 0x3e}], 0xa}, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004400)='/dev/sequencer2\x00', 0x60400, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000004440)={0x0, 0x14, [], [@generic={0xec, 0x3f, "aafe4141edb81c1b73719f3e9754c57ca1996cee52184cfa8543c182df88f3a2136894a3eb9b633c427a500fe22960bd8c00ad8c7893ba5c1e68e2e6983b3c"}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x81}, @calipso={0x7, 0x58, {0x3, 0x14, 0x7, 0x8, [0x7, 0x5, 0x90, 0x9, 0xfe, 0x4, 0x800, 0xfff, 0x5, 0x6]}}]}, 0xb0) setxattr$trusted_overlay_redirect(&(0x7f0000004500)='./file0\x00', &(0x7f0000004540)='trusted.overlay.redirect\x00', &(0x7f0000004580)='./file0/file0\x00', 0xe, 0x3) newfstatat(0xffffffffffffff9c, &(0x7f00000045c0)='./file0/../file0\x00', &(0x7f0000004600), 0x6000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000004680)={0xffff, 0x7, 0x4, 0x10000, 0x2, {}, {0x4, 0xc, 0x9, 0x40, 0x8, 0x7, "2adf72de"}, 0x5, 0x1, @fd, 0x8001, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000004b00)={&(0x7f0000004700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004780)={0x318, r6, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x806}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ebc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x55b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x816}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x87b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff49a}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa55}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x675}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @private0={0xfc, 0x0, [], 0x1}, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xc}, 0x7fff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x409d7986, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x52e}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x38}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffe01}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xec67}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xab0a}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9e0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa33}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xacb3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc7d4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18b498d}]}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x12d3b44bbf949eb3}, 0x10) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004b40)='/dev/vcsa\x00', 0x800, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000004c40)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004c00)={&(0x7f0000004bc0)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0xfd67}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040050}, 0x20000000) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000004c80)='./file0/file0\x00', 0x4f0502, 0x81) name_to_handle_at(r8, &(0x7f0000004cc0)='./file0/../file0\x00', &(0x7f0000004d00)={0x8, 0x3}, &(0x7f0000004d40), 0x400) [ 279.363097][ T6728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.370768][ T6728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.397945][ T6728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.492312][ T6728] device hsr_slave_0 entered promiscuous mode [ 279.520346][ T6728] device hsr_slave_1 entered promiscuous mode [ 279.601386][ T6910] IPVS: ftp: loaded support on port[0] = 21 [ 279.649456][ T6852] chnl_net:caif_netlink_parms(): no params data found 07:35:19 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="2dd66012d421160f9f0066d99d540d9315dc4a6d9991f4904e1e80eee8ceef9e674125ee1e3533a61ef6445aa984b9c7d81467c24034028384b7b1787da94e7f6d7b80c2c1d1c4e50353c0f7161405e42861ddd67d2319662d36bec732015e8f8dfb71850af0eb377ab38bdfcdacaf8e2e335ead6e943a9f6d777ac5d2a207fb66dd80004d39214c69cda4de", 0x8c) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000740)='net/ip6_mr_cache\x00') r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000007c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x8c8]}]}, 0x30}, 0x1, 0x0, 0x0, 0xc001}, 0x4000) pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x84000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r3, &(0x7f0000000900)="43afbad4a2a05d6e90bd5f402f3bea23f50415a9256480132ff18d143062e7996c41850d650facadb2bcbd16d514cc685d5760c7e3329027b6b3772e9f0a6c126151e16e7e69a511e532c1c987f12b8ac442fc27f27c15fbb07b643afb449be28b653f6988b8b7dc1b5396b32de43692a1b9ef925c4a79fe241f26f96bb8be7b4e6b1de129028afa719db44c76cdf4ee62baa51ea571d976198172a7109f5ed794217a6efe99ebc9a27a931ac958e9005391f0b331280c3d7f2892e27a270b098bbf3f606003d0e37ad4fd37020edb455a202bdea8c0adb58c19fc49ce15e1", &(0x7f0000000a00)="bb992304203bad5ed435538cc05f1f84572c1632e2eab64324beb4d312e3106933cbd485df901299895f46742b6471384009f2238e463d805bc782552a085829aa34a06abe2997e9b96529972427cd6fc509c416872a57003c2a9256d68e39223d64", 0x4}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, ["", ""]}, 0x14}}, 0x20000040) r6 = creat(&(0x7f0000000d00)='./file0\x00', 0x1) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000dc0)=[@text64={0x40, &(0x7f0000000d40)="66b82c008ed00f01ba0000010048b8b7000000000000000f23d00f21f835000000050f23f8640f01df8ebe0300000065f20f1c93f1270000c744240083000000c744240200680000ff2c240f080f01ca36674e0fc75900", 0x57}], 0x1, 0x1, &(0x7f0000000e00)=[@cstype0={0x4, 0x3}], 0x1) migrate_pages(0xffffffffffffffff, 0x5, &(0x7f0000000e40)=0x6d, &(0x7f0000000e80)=0x2) ioctl$DRM_IOCTL_MODE_CURSOR2(r5, 0xc02464bb, &(0x7f0000000ec0)={0x1, 0x72, 0x200, 0x80000000, 0x3, 0x1, 0xcbd5, 0x1, 0x7f}) r7 = epoll_create1(0x80000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r7, 0xc080661a, &(0x7f0000000f00)={{0x5, 0x0, @descriptor="c24fc19d9eef2336"}}) r8 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000f80), 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000fc0)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffa}], 0x1c) [ 279.847494][ T6852] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.867781][ T6852] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.877092][ T6852] device bridge_slave_0 entered promiscuous mode [ 279.887595][ T6728] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 279.943111][ T6728] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.014842][ T6910] chnl_net:caif_netlink_parms(): no params data found [ 280.025288][ T6852] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.033735][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.043244][ T6852] device bridge_slave_1 entered promiscuous mode [ 280.058505][ T7152] IPVS: ftp: loaded support on port[0] = 21 07:35:20 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x490000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/154) readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/180, 0xb4}], 0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001240)='batadv\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001340)={@broadcast, @broadcast, 0x0}, &(0x7f0000001380)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001440)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x2c, r1, 0x45b77fb7da835e56, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x20004014) r3 = openat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x4082, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001500)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000001600)={&(0x7f00000014c0), 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x50, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffff7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xbbf1}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}]}, 0x50}}, 0x8000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vga_arbiter\x00', 0x301800, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000001680)={0x1ff, "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"}) r6 = syz_open_dev$vcsn(&(0x7f00000017c0)='/dev/vcs#\x00', 0x4000000000000, 0x4000) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000001800)={0x2, {0x8, 0x2, 0x6, 0x2b5}, {0x0, 0x9, 0x5, 0x400}, {0xfffffffc, 0x1}}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000001840)={0xaa, 0x14}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000001880), &(0x7f00000018c0)=0x4) fchdir(r3) fsetxattr$security_capability(r6, &(0x7f0000001900)='security.capability\x00', &(0x7f0000001940)=@v2={0x2000000, [{0x4, 0x7}, {0x3, 0x9}]}, 0x14, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001a00)={0xf000000, 0xa2b, 0x3, r3, 0x0, &(0x7f00000019c0)={0x9b090d, 0x1, [], @p_u32=&(0x7f0000001980)=0x200}}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0xf4, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "6de737d52f"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "fdf819b4ef368ec939e66adf29"}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY={0x68, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "7668fdc66c"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_SEQ={0x14, 0x4, "94522dec7e5797d50ad07f481b1566d2"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "7f53d7c1be079622dcc110303e"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x10) [ 280.064638][ T6728] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.122870][ T6728] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.244667][ T7159] IPVS: ftp: loaded support on port[0] = 21 [ 280.252011][ T6852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.284906][ T6852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.363589][ T6852] team0: Port device team_slave_0 added [ 280.415742][ T6852] team0: Port device team_slave_1 added [ 280.430307][ T6910] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.437380][ T6910] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.446277][ T6910] device bridge_slave_0 entered promiscuous mode 07:35:20 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x140) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x100000001) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x1ff, 0x4}, &(0x7f0000000100)=0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_init_net_socket$x25(0x9, 0x5, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0xfffffffffffffffe, 0x3, {0x6, 0x4, 0xc5, 0xffffffff}}, 0x20) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f00000026c0)={&(0x7f00000001c0)={0x24c4, 0x13, 0x200, 0x70bd2b, 0x25dfdbfc, {0x21, 0x9b, 0x1, 0xf2, {0x4e22, 0x4e23, [0xfffff801, 0x70b, 0x3, 0xfff], [0x0, 0x3ff, 0xffff, 0xfffffa80], r2, [0x7, 0x7]}, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x58, 0x1, "7001ae3770816d50cd008b399416ff97c0e31c8b4fb418557bec70f5854749c0ca14e5b4ba9804b7f7c9c7fc773fc1d385abd11b58594c04aa7dd8eb653606d60a670d2df39435d45aa674e07e2f1d03bfa1e1a9"}, @INET_DIAG_REQ_BYTECODE={0xcf, 0x1, "eba25e04c8ecd24f4f0957f286320fd875228d8f857530c2b9abbcf2155752bae186cfb876f6814fd5e28fc6f0ff4d86338541e20a2e93cd58951314ccc76bfe34732f5638aa474684488a10549ce9ce1336681c607bd91ce404a7970dc7136b74144e5c987457b1f4c8f5f581fbd62eaf88058f43bb910553b0abff815ec5c7a68143649645aa2c0b85b459b4949db5886eab3c867abb2434fc9a580a4f1801dae9d09543ea60651e74c0c05db94fd4c4a204c778d9a6855eb1873f8be72a7e9924d59ffde9d4f2fdea08"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x7e, 0x1, "0f5acc3fb606d1d8f4ef1a202c12fe51b4c6393a70aa25a3d326c1372e980b3e866f22cb0c74c118ae96bcfbdcfb60214ee78cb111f95f7f55b38d8f16bbb7d94f01c6c16e55a877e97bf6e1dafff3a5bf4e17c182a015187e0a56b1dfb1b1bdb919408be1cbaf4cc71602711827674d275bfc222b482af945da"}, @INET_DIAG_REQ_BYTECODE={0xf7, 0x1, "801211b40e8542971f327af95d0f0dde1d9432de14c1efc70152adf24e9ab2cef56cae8fc60b71e4f566ee4cd3ca3fbde594a7f833d4b4cb48346c77f23b5ac9537559cc8889f5ed5a777b83f124742825c345b224290a5a5e3134a78f1c54f46b06ba9db65cc0a291280a0f995409db205e4075a55e77a97e4dc799dcc135181b14eb02ecc97f7325f681e093292308e465bb203e4a8b40acbcc59e0355232708feffd83947beb1e406d8043ddac5d32a74ed86ab58386e6ead94684e96c6589ef69a2547031a670924e990aef196a45cddb8f1fcfdcc1e4849ce954816d47a83c836b323002f87a6ba05acbc58b8e670e9ca"}, @INET_DIAG_REQ_BYTECODE={0x40, 0x1, "f54b356d4fe0c0a88301c943eb97d1d4f9aafa85ec64b8b404bca8a9e35f45e08d6b470ed6cb4a19bca9e6117d27c00e7c4b0e4c23a31955aa150505"}, @INET_DIAG_REQ_BYTECODE={0x9f, 0x1, "828c18c12a9563ca386a13a59a6fbe42b7db30221554cacd92c6642ccec15f9c0f437b23ba6e16699ff8fa52ee025ea9265139f72f5f547cb21508dd244293f8f83c6c23cc30a6b09b27cd65aa109fb5de9df3c5e91bdd0ff4f8122f38875877a31bb0f713903e620ca2e4409040ed5d0908b67b0f1ee048d36acc7cc223fb7b3d30ce8420aa6326f780caf75f4f7c3c1c1575dcc2dbfe008bc339"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "64cd776879afc51896574f562d7a3ebcc29d7cd1277c51ad4246b875c3d0d2224cb9ee28e456d991175247f92be1c8221269d3de1928c179bfaa7ef342f2179e72eb6e85116f779af18c2c599eedb727ec646c3fab2cb243c4798efd1cdc772a71759783fd15913e5e0f76359f03721c1802455a4c4669afb9a8e9f3f45eb4855219956e6a49555e42c1fb94cfe1367307b3e5ccd0bf2e7fcadd9cf95dc6a2d2796f002536ea632bed294c243585e2fa4a19a33ac9f2edf9eb3d5683f2f49a53212c139f992abb4838378e760ca593608a487e56fc64eb33b5821ad0befe8e31df58201b907c82a1666936"}]}, 0x24c4}, 0x1, 0x0, 0x0, 0x20044850}, 0x44001) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000002740)={0x0, 0x0, {0x1ff, 0x9, 0x8, 0x3}}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002780)='/dev/vsock\x00', 0x3201, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000002980)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002940)={&(0x7f0000002800)={0x110, 0x2, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0x10001, 0x6, 0x2, 0x9, 0x8, 0x5, 0x2]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_ID={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x20}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0xec}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x81}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x4}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x0, 0x3}}]}}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_TUPLE_MASTER={0x80, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x401}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x40000}, 0x408c1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000002bc0)=0x1, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e00)={&(0x7f0000002c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x6, [@restrict={0xb, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x10000, [{0xa, 0x0, 0x2}, {0x6, 0x2, 0x606d90ae}, {0xd, 0x5, 0x80000001}, {0x4, 0x1, 0x3}, {0x0, 0x5, 0x7}, {0xe, 0x2, 0xfffffeff}, {0x6, 0x1, 0x2e00000}, {0x3, 0x4, 0x6}]}, @typedef={0xf, 0x0, 0x0, 0x8, 0x3}, @func={0x5, 0x0, 0x0, 0xc, 0x3}, @volatile={0x9, 0x0, 0x0, 0x9, 0x2}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x8, 0x1}, {0xe, 0x3}, {0x8, 0x4}]}]}, {0x0, [0x610e2cda97c555c7, 0x5f, 0x30, 0x2e]}}, &(0x7f0000002d00)=""/250, 0xde, 0xfa, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000002e40)={r3, 0x10000, 0x11ea60, 0x1ff, 0x0, 0x3, 0x6, 0x8, {0x0, @in6={{0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x5}}, 0x7f, 0x4, 0x8, 0x0, 0x20}}, &(0x7f0000002f00)=0xb0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000002f40)={0x5}, 0x4) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002f80)=""/187, &(0x7f0000003040)=0xbb) syz_mount_image$iso9660(&(0x7f0000003080)='iso9660\x00', &(0x7f00000030c0)='./file0\x00', 0x1, 0x3, &(0x7f00000032c0)=[{&(0x7f0000003100)="c04cb23aaa992ef79f0a5bacdb74bfdbd4d98e70ef9745fe3593b3b374cbca4750248330b8bdc1bb2279372cf29706feb88a67359c58f19f4b43a547a90d06812bd4898b51ad13", 0x47, 0x7f}, {&(0x7f0000003180)="3d80e2da74de9d87422746dfca590e89a7efe8394e8538d183385fe4dcf0d96fe86eda3b24225ed44f755d485dc43d4caee991", 0x33, 0x80000000}, {&(0x7f00000031c0)="6d28c3618a59fd597d84233e51845056cb55baa5385a56aef2f0400215ce106ae0c3244e4a471498d5d305a3e555a7a7c2f1f2ef214251fb7ac9b95bc2f5583a776b041521040a9227b54d0b85669ad08a7fb57acc58b86196030f67538fc3dc3f396ff04589aa60dc4dc2b243cb02f544969e8b388ecc825c29e8f2b33b91a9d6c78a154dfce35cb5678cc46028c037446960101b963269c9291747c627e21b66b59290f84272aaa25c6114947743cf92de3bca015622f3ed5681945ebe2d8e2f159c16e48bc94d88c012b5579b3587dc8084086551d30cc20244b0b08996d374a34b9b677ef74eaea3ceff0c684e19f467", 0xf2, 0x6}], 0x400, &(0x7f0000003380)={[{@map_acorn='map=acorn'}, {@map_normal='map=normal'}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid'}}, {@fsname={'fsname', 0x3d, 'cgroup'}}]}) [ 280.463015][ T6910] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.478465][ T6910] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.489202][ T6910] device bridge_slave_1 entered promiscuous mode [ 280.507394][ T6728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.529486][ T7152] chnl_net:caif_netlink_parms(): no params data found [ 280.548232][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.556161][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.583871][ T6852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.596748][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.603888][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.638997][ T6852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.655649][ T6910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.711026][ T6728] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.719098][ T6910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.736954][ T7339] IPVS: ftp: loaded support on port[0] = 21 [ 280.748689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.757985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.769606][ T7159] chnl_net:caif_netlink_parms(): no params data found [ 280.821947][ T6852] device hsr_slave_0 entered promiscuous mode [ 280.860418][ T6852] device hsr_slave_1 entered promiscuous mode [ 280.910341][ T6852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.918046][ T6852] Cannot create hsr debugfs directory [ 280.960653][ T6910] team0: Port device team_slave_0 added [ 280.968376][ T6910] team0: Port device team_slave_1 added [ 280.976001][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.985094][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.994346][ T3020] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.001424][ T3020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.010940][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.037609][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.047778][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.056786][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.063918][ T3641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.097741][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.106718][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.134086][ T6910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.148452][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.156456][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.184166][ T6910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.201007][ T7152] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.208066][ T7152] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.216619][ T7152] device bridge_slave_0 entered promiscuous mode [ 281.225324][ T7152] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.233568][ T7152] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.242440][ T7152] device bridge_slave_1 entered promiscuous mode [ 281.266926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.278359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.308725][ T7152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.371982][ T6910] device hsr_slave_0 entered promiscuous mode [ 281.400452][ T6910] device hsr_slave_1 entered promiscuous mode [ 281.450101][ T6910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.457818][ T6910] Cannot create hsr debugfs directory [ 281.465449][ T7152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.479784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.488582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.497478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.506258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.515314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.523859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.565941][ T7152] team0: Port device team_slave_0 added [ 281.576608][ T6852] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 281.623050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.631761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.641053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.664211][ T6728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.675480][ T7152] team0: Port device team_slave_1 added [ 281.682215][ T6852] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 281.701882][ T7159] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.709519][ T7159] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.720951][ T7159] device bridge_slave_0 entered promiscuous mode [ 281.734331][ T7339] chnl_net:caif_netlink_parms(): no params data found [ 281.758539][ T6852] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 281.803271][ T7159] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.810604][ T7159] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.818234][ T7159] device bridge_slave_1 entered promiscuous mode [ 281.839498][ T6852] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 281.882794][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.889846][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.917458][ T7152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.929813][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.936938][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.963448][ T7152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.985573][ T7159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.023549][ T7159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.044582][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.059806][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.091996][ T7152] device hsr_slave_0 entered promiscuous mode [ 282.130452][ T7152] device hsr_slave_1 entered promiscuous mode [ 282.170039][ T7152] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.177621][ T7152] Cannot create hsr debugfs directory [ 282.198895][ T7159] team0: Port device team_slave_0 added [ 282.231056][ T6728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.244789][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.252719][ T7339] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.261388][ T7339] device bridge_slave_0 entered promiscuous mode [ 282.271426][ T7159] team0: Port device team_slave_1 added [ 282.277409][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.284776][ T7339] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.292773][ T7339] device bridge_slave_1 entered promiscuous mode [ 282.304289][ T6910] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 282.387486][ T6910] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 282.432201][ T6910] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 282.482587][ T6910] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 282.557137][ T7159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.564908][ T7159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.593216][ T7159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.607428][ T7159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.614787][ T7159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.641178][ T7159] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.654761][ T7339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.667091][ T7339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.731998][ T7159] device hsr_slave_0 entered promiscuous mode [ 282.780452][ T7159] device hsr_slave_1 entered promiscuous mode [ 282.829978][ T7159] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.837573][ T7159] Cannot create hsr debugfs directory [ 282.851586][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.862142][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.883838][ T7339] team0: Port device team_slave_0 added [ 282.910782][ T7339] team0: Port device team_slave_1 added [ 282.936071][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.945276][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.959246][ T6728] device veth0_vlan entered promiscuous mode [ 282.986775][ T6852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.995165][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.004801][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.013747][ T7339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.021504][ T7339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.048007][ T7339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.060960][ T7339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.067950][ T7339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.094610][ T7339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.112493][ T7152] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 283.167171][ T6728] device veth1_vlan entered promiscuous mode [ 283.185607][ T7152] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 283.244948][ T7152] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 283.296295][ T7152] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 283.372326][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.382360][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.391549][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.399556][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.411052][ T6852] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.501958][ T7339] device hsr_slave_0 entered promiscuous mode [ 283.530214][ T7339] device hsr_slave_1 entered promiscuous mode [ 283.579983][ T7339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.587675][ T7339] Cannot create hsr debugfs directory [ 283.625330][ T7159] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.673461][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.682420][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.691734][ T3020] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.698947][ T3020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.707392][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.716890][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.726042][ T3020] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.733147][ T3020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.741466][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.751801][ T7159] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.802927][ T7159] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.860358][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.869433][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.878903][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.891909][ T6728] device veth0_macvtap entered promiscuous mode [ 283.901398][ T7159] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.941974][ T6910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.959007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.977099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.015737][ T7339] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 284.052719][ T7339] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 284.103378][ T7339] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 284.162659][ T6728] device veth1_macvtap entered promiscuous mode [ 284.186462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.196712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.206200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.216221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.224646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.233189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.242319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.252140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.261286][ T7339] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 284.319939][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.328579][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.337592][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.346393][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.367591][ T6728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.379156][ T6910] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.393589][ T6852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.401935][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.411835][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.423838][ T7152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.436409][ T6728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.471278][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.483587][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.492515][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.501818][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.510320][ T7311] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.517372][ T7311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.527925][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.536819][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.545416][ T7311] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.552502][ T7311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.560855][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.568386][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.588262][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.596362][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.606107][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.627126][ T7152] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.653657][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.661568][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.687843][ T6852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.706072][ T7159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.714216][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.723488][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.732355][ T3020] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.739854][ T3020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.747716][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.756381][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.764942][ T3020] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.772092][ T3020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.780014][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.788845][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.797642][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.806494][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.815227][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.824657][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.832815][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.871004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.884492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.892798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.902306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.910795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.919499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.928556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.940055][ T7159] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.960099][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.969029][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.981177][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.990266][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.998793][ T3020] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.005860][ T3020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.016304][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.025190][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.033786][ T3020] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.040902][ T3020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.051254][ T6910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.075810][ T7339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.102651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.110890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.118865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.130925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.140704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.149656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.158375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.193032][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.203344][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.213913][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.224064][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.233024][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.242433][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.251526][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.261090][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.277011][ T7152] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.288452][ T7152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.308082][ T6852] device veth0_vlan entered promiscuous mode [ 285.317925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.328156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.336774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.346449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.355353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.364205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.373134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.381655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.390193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.398153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.416810][ T6910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.432338][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.440956][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.461284][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.471447][ T7339] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.491958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.500242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.508229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.516097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.527776][ T6852] device veth1_vlan entered promiscuous mode [ 285.545042][ T7152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.574046][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.583692][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.595650][ T3020] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.602751][ T3020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.620647][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.629537][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.642635][ T3020] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.649870][ T3020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.660398][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.668391][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.676647][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.688234][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:35:25 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="11070b000004000000000600000008000300", @ANYRES16=r5], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r4, 0x0, 0x84ff60, 0x2) [ 285.722765][ T7159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.736294][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.755733][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.784157][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.797200][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.811936][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.853878][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.870803][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.879286][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.900724][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.909582][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.927049][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.936004][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.945144][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.953145][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.966484][ T6910] device veth0_vlan entered promiscuous mode [ 285.995439][ T6910] device veth1_vlan entered promiscuous mode [ 286.007878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.016088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.024833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.033403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.042432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.058495][ T6852] device veth0_macvtap entered promiscuous mode [ 286.067564][ T7152] device veth0_vlan entered promiscuous mode [ 286.076065][ T7339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.088138][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.096741][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.105625][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.114283][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.123380][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.132249][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.145617][ T6852] device veth1_macvtap entered promiscuous mode [ 286.171005][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.181021][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.189128][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.198202][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.220436][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.229388][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.245244][ T7152] device veth1_vlan entered promiscuous mode [ 286.258088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.267704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.276112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.285609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.315001][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.325692][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.338201][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.347543][ T6910] device veth0_macvtap entered promiscuous mode [ 286.364220][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.374710][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.383743][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.395323][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.404159][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.418339][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.430205][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.441778][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.454069][ T6910] device veth1_macvtap entered promiscuous mode [ 286.465623][ T7159] device veth0_vlan entered promiscuous mode [ 286.473303][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.485798][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.493901][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.504266][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.513128][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.547612][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.557086][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.568486][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.579432][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.591773][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.602330][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.616914][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.633591][ T7159] device veth1_vlan entered promiscuous mode 07:35:26 executing program 0: [ 286.654963][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.664000][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.694922][ T7152] device veth0_macvtap entered promiscuous mode 07:35:26 executing program 0: [ 286.716821][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.733046][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:35:26 executing program 0: [ 286.760102][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.779658][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.801338][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.822677][ T7339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.862998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.878425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.899911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.925334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.949332][ T7152] device veth1_macvtap entered promiscuous mode [ 286.967935][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:35:26 executing program 0: [ 286.990484][ T7311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:35:27 executing program 0: [ 287.039558][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.053093][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.074230][ T7159] device veth0_macvtap entered promiscuous mode [ 287.112862][ T7159] device veth1_macvtap entered promiscuous mode [ 287.144291][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.164154][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.183903][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.201830][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:35:27 executing program 0: [ 287.212257][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.231254][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.253391][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.272794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.284846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.302222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.321451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.333037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.353064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.385853][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.405744][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.417885][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.435002][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.444962][ T7152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.455578][ T7152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.467148][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.477369][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.488897][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.502719][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.513838][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.524243][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.535478][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.546164][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.556980][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.568481][ T7159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.582479][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.594634][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.610048][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.618963][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.633466][ T7339] device veth0_vlan entered promiscuous mode [ 287.642353][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.653737][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.664594][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.675789][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.686111][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.697170][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.707599][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.718601][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.730694][ T7159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.751152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.765527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.774433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.783906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.794224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.802874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.838844][ T7339] device veth1_vlan entered promiscuous mode [ 287.912903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.927156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.952127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.962703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.976576][ T7339] device veth0_macvtap entered promiscuous mode 07:35:28 executing program 1: [ 288.008276][ T7339] device veth1_macvtap entered promiscuous mode [ 288.060629][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.084594][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.111506][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.125689][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.136201][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.147219][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.157789][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.168607][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.178838][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.191073][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.205043][ T7339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.224736][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.243193][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.263559][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:35:28 executing program 0: [ 288.310323][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.322770][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.351550][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.374325][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.406041][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.416634][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.427471][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.438122][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.450788][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.469642][ T7339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.489588][ T7339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.521302][ T7339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.533298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.555808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:35:28 executing program 1: 07:35:28 executing program 4: 07:35:29 executing program 5: 07:35:29 executing program 2: 07:35:29 executing program 0: 07:35:29 executing program 3: 07:35:29 executing program 1: 07:35:29 executing program 4: 07:35:29 executing program 4: 07:35:29 executing program 2: 07:35:29 executing program 0: 07:35:29 executing program 3: 07:35:29 executing program 1: 07:35:29 executing program 5: 07:35:29 executing program 2: 07:35:29 executing program 4: 07:35:29 executing program 0: 07:35:29 executing program 3: 07:35:29 executing program 1: 07:35:29 executing program 2: 07:35:29 executing program 4: 07:35:29 executing program 5: 07:35:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:35:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:35:29 executing program 3: 07:35:29 executing program 2: 07:35:29 executing program 4: 07:35:29 executing program 5: [ 289.840117][ T8156] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 289.902042][ C1] hrtimer: interrupt took 35206 ns 07:35:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast1}}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x10000}}]}, 0x40}}, 0x0) 07:35:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:35:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x40, 0x2, [@TCA_MATCHALL_ACT={0x3c, 0x2, [@m_simple={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x74}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) r1 = gettid() tkill(r1, 0x36) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000180)) [ 290.061676][ T8172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.079279][ T8172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:35:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001580)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0x890, 0x0, 0x0, @empty, @mcast2, {[@hopopts={0x0, 0x110, [], [@generic={0x0, 0x880, "297c359376cad0664e3da68bcc09f21b6c6240039598e9a1f5a372733de474890f8c99684df84de395feb4f2968bd6cdbac3ded311860a3cf243a88d95910019766e331392f6c84d2eb518654bae5b8a166034cad40ed39d55712c2ef1b1ecccbc3c6bc26cf8f76da6b8c39079b58bbe06d2c5d5448b63ae8168f8e89dd7f060c3dbee00cf3b2bace175086bb1e60c1744187c1b38699b80eff1d79b43799186d989a7ac8cbac8e25a3d8a93158785b028219e39afd14b05b0d400761e6d9615f88458639192cd5bf3c6fcd042195eff38c1aca527454e7ca3830ead9f4313ec4567133445aaa108801b55100084213eec4dab6c28a2f65391c12363f0ff55e8f675090898401e14af43181a739e9d1f63f9152fdcfe2ed05447d6b9db461e2e6b49404bb41ec2d0e01fc21ebb444a6bafe6bbff504b678d8e01720cc68d5ce8cd79ad98ee43d98b21d58e4a40279d1227b629ed72a93644a9b203129d04603c6611d9a4f2fb219ae982a1fe5f74b4fbbfd71a5aef29a7a37fa13bcae074fed46c06c3c91b2d9a4d9fbf15856a589e9719ca95c7104e241983d51d761550ba9e5006036774c7b4f8efee564d6a28742a037f686b3f09b2c07a3f1bca446ce29d77f016dca6e2140e87b4a24f664dc0f9c3d4cb2da824124c1234389a2cc0dc506e0de812723620742fa3a387621e785908e2f61dbd01e33253f3bf2ceee7d8f6a750d04f6b2bd377a0889d868b58d5f9c25ec83047e53d0762cceb40b606c59d8dc7ea8c19ff7ed4d42e060381f64f19c7ac15b84b41e3a457c6ff217f295b111246637b922d31b8a03fc4bf328d0df378ffaa16b2412c0eec8f0f9cf99f6ec68f5c499fb8421085824f3ed01c8f1fcd9ea7146e3ddb9c173d5cf5dee3d4fec488584068523d0d3da13394d256b642b8974ad9d550266a8c90484dab176b7215054dde28bed89b53cf9c3a682471dad1ff85d0d875476409691b1d47ff56f530676e42d464367658783ecf947fd02be8703dc55a680a9095767f9c3f2657ad84d4b1d59b69d3d0f4c21b9fea8038d72169eb28207c0db70f65073fe700f4a552e2af8e83d785e33e70de86d4b47398001746897f21b631834ba1ffbbf3226dce7d1bc259c2144030ce5e9d2e5a1506fe5e3a6c12d2677c2257e2dba64694e39580dbe05a63ed4964c0add600a6a168485ebeb38b1e8881c27ac4a3b4bf8875036982084257d055dc5105a9823b97bfd1c0a48c259ee61265cc590819163abe8b17dff3c98cffac7c37007ab1232e40adab445891b3b9ca9c3e14405b60b29f103244e3c7182ab18c621f928dd2b47e99cb2f3a50d2f51c4405d2afd76d85ad41e2d82ac3d397e14e8b0b1a7dbcb452b40882c931fe0bd9f6f9b409af097ea498ef3407e188025730558c050798c5eec74e6a79e5e98ded53c9e091b53a3bd728276c529de73005a6febc55aa0f741fa8d24b1bce8d89465e7d8ba8cb4196110ff12e22306135c5b838eef06609b41b31a349496a7dd461536406f8c9ee3665740b474cde48f2dcabc5fb693ec5bfeeeb7777f89e5c461f9d587fdac4e77e9810982e0e1eb7f100224b174a2f0c9481386131b24f2794d8b8a93c45608900354d98aa31a6251cbbe693d35c8a10665385372c983e0b70a403433722fadb7e3f52f40ebfeabee4726bdc03d473e86da61810dc5b950945389e1b71bb8c2d407b0df614cff292e27a9f9343a2cb678d534ce8f746679f70af1faa81eafe51ba78da0d48ea1b6e0c497b2a8e875f664b373be3c8095707f38fe878a2371c730adaf4142c9238be85e1bcf00449b526150cd6aef745c8e54c3a6fc21c03540104a58717141f800503e1bf9d4c1f289b6d7f814cb7898a3af2ca3c38d52d17bdb739efe379e4b23e4dc9236e04f07902c658cf603467c9ebff0242b305e269336a11d09b05facf234085907bdf548e387f7fb05622ae2fd5e8754bc44bd33e517a63fe54238a746368c5a617466aa0768ffe938705bc030ea13e12c86e7aa31ff3fbd4601887fb2c55d464b11937c89b43c79e11a89add7340a6ed2f7fb893fb5e700f9a181fb2665f2189a3c5f4f624ec123bb2833a6dd9a54746f89c5db90625186a2bdbc1d3664bede71f24330d2d9268241e65da9ed539a987906ae9e712055c6980c6902281b97ff1070b300ad1f1a4a5234e7d652ddbc9e68f9fdcb63bd456efaed8ba195fc79ac67bdc99c00853b9ad0ae0461e8cdffadb73a6fc29a73f056eb65398128c912220c83dddc6dcac7e88595c5fce402ca19204ffb92bb5daef7f3cb2d14ff9f1a601fe08aff2de5213e31bb7d48858699e021b24aa9624498f71de78520f649ba1ae39b5b1dcf26dab07479d8e0849c4bb2aad100f59d7db040adbd4e305f6ea4d040e32ac3f620ddf734b59b6e3424bf22de38bde1f4733545fcd1fc751cf7363f20579aec4287c96d2404c6747473e17cac5e9267df65939abe5e4296089958bda1954266d1f59ab5097c41acc430a4f301f421e0e8c6ce55c33de50998248a4858b64ded155b81d6c46db5c9968b9579b62c2985d4b4cff9bbaf2411048a77a5d2a326b43438e203fe6f5405a890fe6444765dbeb7a812ec6f6f4fcb52bd55b2469fb066274de7ae937bfab9f051b7a9bc3005a50d1b7a092b5ec941d5422e992964db5e041c2b09d77817ab79b3361681e015db1f684da2bf73b37d98c3a293b4f3b4c4503a3cbdc2867038d022fd7da8467cd6e932b5c8e802c50cd5512e82a2e9e89121f2fab643e429dcf04f92c0109f09cdfaa73de7a794628da24c7db6d0c3819169fc7e3aa817b4f9c3a45bf273dd8b7003f8b7beaf6cbc1cbaf0ce52e1130899c0df5edc1b0a2e73702c8a7544993f846601b2e0c691ebf4621186e004a570aba51530bf604cdbbc4d92935d30543f7d92fc6c8b784668dc2f88943fb6156b8bc4a5d87b11ef55f1bb58fee73fa87eb71685cf94c1aa8c9a7a577f606697a72087ee3a54d2cd093d2eed45deb8f53e31867d048faafc7e22d58850c81a6f30a2b42755cc4e13252c2f91d0878327303f1b498b15f"}]}]}}}}, 0x8c2) 07:35:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000f5feff0000000000000009008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec35b5086d515847ab1246cb0310ffa805bcab7f7148cfd65a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd405009442de25a9abde0bbc118e8fba52892e8ad2618c5b38e34fdba3fd0ee92faa304587d7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) unshare(0x42000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1a0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x34f}, 0x28) 07:35:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket(0xa, 0x2400000001, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c080000", @ANYRES16=0x0, @ANYBLOB="000000000000fddbdf250f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:35:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 290.362476][ T8194] IPVS: ftp: loaded support on port[0] = 21 07:35:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) [ 290.462795][ T26] audit: type=1804 audit(1588577730.448:2): pid=8208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066165783/syzkaller.RnKrMb/6/cgroup.controllers" dev="sda1" ino=15785 res=1 07:35:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:35:30 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x40800, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001d80)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d34c3ef145cad9aaddefb439df1beffe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737ae4c7e96b8d6df30992b9ebb753ddeb1e0dc66f019618e868a38371361d6110edab71f3ae2fc04feed51cd887ac2bdcd241d92f7b1aa9d7f70541143aba6248bd0177732615c9f8a54543062e599a2cee171d811a917a4b0882ba5def07b3260ec5a082886d87825ee35", 0xd3}, {0x0}, {0x0}], 0x3) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x40001, 0x0, 0x0) 07:35:30 executing program 1: syz_emit_ethernet(0x62, &(0x7f00000005c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x2c, 0x3c, 0x0, @remote, @mcast2, {[@hopopts={0x0, 0x1, [], [@ra, @pad1={0x0, 0x1, 0x2}, @pad1]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 290.839958][ T8245] IPVS: ftp: loaded support on port[0] = 21 07:35:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="3adedafe000000001c0012000f000100626f6e64000000000600000000000600000000009533fef9b309b936839e462ba24c3ce3178a82e4c3c3ab507ffa5c9de70a7a89e3f7d1a24eabc54c44e6ef4fba156a61f7b32484d4d6419a82b99000d54224f010a615fc07ad1b7974881f475356c2787fa92eaba035b6d7221565fafc47fd174ffa90fb00b3f6d46fad9badf4595ed8f5b102941dfa6d8fab7a0f"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 07:35:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x494, &(0x7f00000009c0)=ANY=[@ANYBLOB="fffffffffffff8eb86c23a9786dd604df88c045e3a0020010000000000000000000000000000ff020000000000000000000000000001"], 0x0) 07:35:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000f5feff0000000000000009008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec35b5086d515847ab1246cb0310ffa805bcab7f7148cfd65a286f5f5d08dcdfcc0a61e9abb825276d851e903c9c336e7dd405009442de25a9abde0bbc118e8fba52892e8ad2618c5b38e34fdba3fd0ee92faa304587d7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) unshare(0x42000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1a0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x34f}, 0x28) [ 291.007510][ T8272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.046385][ T8272] device bond0 entered promiscuous mode [ 291.058938][ T8272] device bond_slave_0 entered promiscuous mode [ 291.074355][ T8272] device bond_slave_1 entered promiscuous mode [ 291.089994][ T8272] 8021q: adding VLAN 0 to HW filter on device macvlan2 07:35:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x2c}}, 0x0) [ 291.113035][ T8278] IPVS: ftp: loaded support on port[0] = 21 [ 291.159957][ T8272] device bond0 left promiscuous mode [ 291.165477][ T8272] device bond_slave_0 left promiscuous mode [ 291.173622][ T386] tipc: TX() has been purged, node left! [ 291.193692][ T8272] device bond_slave_1 left promiscuous mode [ 291.228904][ T8194] IPVS: ftp: loaded support on port[0] = 21 07:35:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) [ 291.445955][ T8301] device batadv0 entered promiscuous mode [ 291.478561][ T8272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.544984][ T8304] device bond0 entered promiscuous mode [ 291.579199][ T8304] device bond_slave_0 entered promiscuous mode [ 291.602219][ T8304] device bond_slave_1 entered promiscuous mode [ 291.623701][ T8304] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 291.700070][ T8304] device bond0 left promiscuous mode [ 291.705548][ T8304] device bond_slave_0 left promiscuous mode [ 291.723752][ T8304] device bond_slave_1 left promiscuous mode [ 291.814585][ T8277] IPVS: ftp: loaded support on port[0] = 21 07:35:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x890b, &(0x7f00000000c0)) 07:35:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @restrict={0x0, 0x0, 0x0, 0x9}, @struct]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 07:35:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:35:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 07:35:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, 0x0, 0x0) 07:35:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000002c0)="b9320b0000b800000000ba000000800f300f01d166b8f5000f00d0ea0d0000009400b959020000b801000000ba000000000f3065f2af66b81a010f00d02ef30f38f6d366ba2100b800000000ef0f20c035000001000f22c0", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001000)=[{0x0}, {0x0}], 0xd, 0x2, 0x0, 0x0, 0x0) [ 292.915046][ T8358] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 292.920327][ T8363] BPF:[1] ARRAY (anon) [ 292.979777][ T8363] BPF:type_id=3 index_type_id=3 nr_elems=0 07:35:33 executing program 5: socket$inet(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590060a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x40b}], 0x1) 07:35:33 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, "fc"}, 0x2) [ 293.020203][ T8363] BPF: [ 293.035075][ T8367] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 293.049132][ T8363] BPF:Invalid index [ 293.063784][ T8363] BPF: [ 293.063784][ T8363] [ 293.104973][ T8363] BPF:[1] ARRAY (anon) 07:35:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001500190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x40b}], 0x1) [ 293.125742][ T8363] BPF:type_id=3 index_type_id=3 nr_elems=0 [ 293.152209][ T8363] BPF: [ 293.175766][ T8363] BPF:Invalid index [ 293.198917][ T8363] BPF: [ 293.198917][ T8363] 07:35:33 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x4c0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="dd07000000000000005145"], 0x14}}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 07:35:33 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x1406, 0x800, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) close(r0) 07:35:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x68, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 07:35:33 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x40b}], 0x1) 07:35:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001500190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x40b}], 0x1) 07:35:33 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001400)=' hash=', 0x0) 07:35:33 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x4c0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="dd07000000000000005145"], 0x14}}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 07:35:33 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x40b}], 0x1) 07:35:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x5, @none, 0x7fff}, 0xe) 07:35:33 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB='T\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000805) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x20044040) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x101) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="0001000000000000000001000000050006000000000014000100"/37], 0x5c}}, 0x800) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0400d4}, 0x200400d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4", @ANYRES32=0x0, @ANYBLOB="6b4062de67995ec6e70a032626088d3e873b486bbe2fdc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b"], 0x70}}, 0x0) r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492778, 0x0) 07:35:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xfffe, 0x0, 0x4}, 0xc) 07:35:33 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}}], 0x58}, 0x0) [ 293.729320][ T386] tipc: TX() has been purged, node left! 07:35:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x2, 'tbf\x00'}, {0xc, 0x2, [@TCA_TBF_PBURST={0x4}]}}]}, 0x38}}, 0x0) 07:35:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) [ 293.859433][ T386] tipc: TX() has been purged, node left! [ 293.865566][ T386] tipc: TX() has been purged, node left! [ 293.878134][ T8430] atomic_op 0000000045137ad2 conn xmit_atomic 000000003a105211 07:35:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffff8500e931190000000000000680ffffffa6000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) 07:35:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 07:35:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}}}]}]}, 0x4c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:35:34 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB='T\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000805) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x20044040) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x101) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="0001000000000000000001000000050006000000000014000100"/37], 0x5c}}, 0x800) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0400d4}, 0x200400d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4", @ANYRES32=0x0, @ANYBLOB="6b4062de67995ec6e70a032626088d3e873b486bbe2fdc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b"], 0x70}}, 0x0) r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492778, 0x0) 07:35:34 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c4e1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB='T\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dbd7000ffdbdf250d0000000800050007000000080005000300000008000600dd000000180003801400020073797a6b616c6c65723000000000000008000500ff0100000800040006000000d910b1f15d4dac254dc3c6e5fc93be754bc8f41b5f12adaa13a756b039043046fd48eee22354675a7112652b035e54a3a7a59513c9b913b34b0b5eea4d05b9f7eb07477614a2d00a42764e4d26f26250fe0a7875f0b88876d809c1b9a2b8d6fd56ae53f9245041e7819a1a90d25001b123076a702e37f210ff7ad8b490d3e281b35c3783fe864daf7c3088f1ce157cef11a4889175c34842ae0d305e8e4ee1"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000805) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x20044040) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x101) r0 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x5c}}, 0x800) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB='8\x00', @ANYRES16=r0, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0xc0400d4}, 0x200400d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4", @ANYBLOB], 0x70}}, 0x0) r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492778, 0x0) 07:35:34 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000140)={0x0, 0x79d}) [ 294.288692][ T26] audit: type=1804 audit(1588577734.268:3): pid=8465 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066165783/syzkaller.RnKrMb/14/cgroup.controllers" dev="sda1" ino=15745 res=1 07:35:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mpls={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0xffffffffffffffff}, 0x3}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x100000001) [ 294.583556][ T26] audit: type=1804 audit(1588577734.568:4): pid=8481 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir097856977/syzkaller.uGfrmu/20/cgroup.controllers" dev="sda1" ino=15808 res=1 07:35:34 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) shmctl$IPC_STAT(0x0, 0x2, 0x0) 07:35:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:35:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="dd0700000000000000512f"], 0x14}}, 0x0) 07:35:34 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 294.987325][ T8500] JFS: continue" is an invalid error handler [ 295.049451][ T8500] JFS: continue" is an invalid error handler 07:35:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) 07:35:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x2, @perf_config_ext, 0x8000, 0x0, 0x0, 0x6, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f00000019c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001a40)=""/134, 0x86}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000000580)=""/249, 0xf9}, {&(0x7f0000000680)=""/240, 0xf0}], 0x4, &(0x7f0000002c40)=""/103, 0x67}, 0x1}, {{&(0x7f0000002cc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000004040)=[{&(0x7f0000002d40)=""/62, 0x3e}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/231, 0xe7}, {&(0x7f0000003ec0)=""/227, 0xe3}, {&(0x7f0000003fc0)=""/9, 0x9}, {&(0x7f0000004000)=""/42, 0x2a}], 0x6, &(0x7f00000040c0)=""/92, 0x5c}, 0x4}], 0x2, 0x40000000, &(0x7f00000041c0)) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) bind$xdp(r1, &(0x7f0000004200)={0x2c, 0xe, r2, 0x2, r3}, 0x10) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000380)={0x800, 0x5, {}, {}, 0x2, 0x81}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) 07:35:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)) 07:35:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000430001"], 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 07:35:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffff8500e931190000000000000680ffffffa6000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) 07:35:35 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 295.704730][ T8521] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.727209][ T8520] JFS: continue" is an invalid error handler [ 295.786869][ T26] audit: type=1804 audit(1588577735.768:5): pid=8523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir018082447/syzkaller.pgt709/14/cgroup.controllers" dev="sda1" ino=15811 res=1 07:35:35 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) [ 295.905645][ T8534] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.021020][ T8537] JFS: continue" is an invalid error handler 07:35:36 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) [ 296.138789][ T8546] JFS: continue" is an invalid error handler 07:35:36 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}]}}]}, 0x58}}, 0x0) [ 296.328085][ T8555] sch_tbf: peakrate 4096 is lower than or equals to rate 16128 ! [ 296.411202][ T8560] sch_tbf: peakrate 4096 is lower than or equals to rate 16128 ! 07:35:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) 07:35:36 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x5, 0x0, 0xc4, 0xffffff54, &(0x7f0000000100)="d55b5b08000000000000000a3c017fd20ccca6077837de008c0d692f7a38e10823eeaa561bcc18e32120318b2bbaaf831e5e413fb06a30b391e74ce8ab65d08dc219d34d73112404bae9b69b0df07ed7111d54279a85fe7884102e5144efcf6448398d90c7fcb25fc8cf2406f22fd4685b931fa50e86a37cec1437a7e20c5a4e6c600ae4413ae0d5de7786b7a02540ebe0af7063d980bd341cf7565237f740dc0ca0a832292a6d1a3ca751ec23aeb81777d32204a9b7f406c3e2e75a214156eb3b"}, 0x13) 07:35:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getgid() socket$inet_udplite(0x2, 0x2, 0x88) 07:35:37 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 297.016629][ T8573] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 297.052816][ T8573] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:37 executing program 0: [ 297.089267][ T8573] attempt to access beyond end of device [ 297.116794][ T8573] loop1: rw=12288, want=8200, limit=20 07:35:37 executing program 0: [ 297.148675][ T8573] attempt to access beyond end of device [ 297.174224][ T8573] loop1: rw=12288, want=12296, limit=20 [ 297.191412][ T8573] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) 07:35:38 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:38 executing program 0: 07:35:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getgid() socket$inet_udplite(0x2, 0x2, 0x88) 07:35:38 executing program 2: 07:35:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) 07:35:38 executing program 0: 07:35:38 executing program 2: 07:35:38 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 298.562444][ T8609] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 298.591918][ T8609] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000006c00)=@newtfilter={0x38, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 298.659942][ T8609] attempt to access beyond end of device [ 298.699315][ T8609] loop1: rw=12288, want=8200, limit=20 07:35:38 executing program 2: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000400)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'blake2b-512-generic\x00'}}) [ 298.731626][ T8609] attempt to access beyond end of device [ 298.757918][ T8609] loop1: rw=12288, want=12296, limit=20 [ 298.769316][ T8609] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:38 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 298.793262][ T8632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.869700][ T8635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:35:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @identifier="b8c0013903f251453da386ce8300dc1f"}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/87) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) 07:35:40 executing program 2: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000400)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'blake2b-512-generic\x00'}}) 07:35:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="480000001500190d09004beafd0d8c560aff65542467e16084000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x48}], 0x1) 07:35:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getgid() socket$inet_udplite(0x2, 0x2, 0x88) 07:35:40 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:35:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) [ 300.454433][ T8657] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 07:35:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:40 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:35:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) [ 300.525784][ T8667] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 300.627343][ T8660] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 300.651980][ T8679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:35:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ftruncate(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) getpid() 07:35:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}}], 0x58}, 0x0) [ 300.680082][ T8660] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 300.744634][ T8660] attempt to access beyond end of device [ 300.757184][ T8660] loop1: rw=12288, want=8200, limit=20 [ 300.764764][ T8660] attempt to access beyond end of device 07:35:40 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 300.811908][ T8660] loop1: rw=12288, want=12296, limit=20 [ 300.835538][ T8660] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 300.883418][ T8695] atomic_op 00000000ddf8a7b7 conn xmit_atomic 000000003a105211 [ 300.897677][ T8690] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 300.936657][ T8698] atomic_op 00000000ddf8a7b7 conn xmit_atomic 000000003a105211 07:35:41 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 07:35:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) close(0xffffffffffffffff) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 07:35:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 07:35:41 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)) 07:35:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getgid() socket$inet_udplite(0x2, 0x2, 0x88) [ 301.801143][ T8731] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:35:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r6}}}]}}]}, 0x5c}}, 0x0) 07:35:41 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)) [ 301.877746][ T8731] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 301.944332][ T8731] attempt to access beyond end of device [ 301.976902][ T8731] loop1: rw=12288, want=8200, limit=20 07:35:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 07:35:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000d180), 0x40000000000010c, 0x0) [ 302.000060][ T8731] attempt to access beyond end of device [ 302.017779][ T8731] loop1: rw=12288, want=12296, limit=20 [ 302.027928][ T8731] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[], 0x1f004}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x600000000003000, 0x15) 07:35:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "474ede7f"}}) 07:35:42 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)) 07:35:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getgid() 07:35:42 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000d0"], 0x28}}, 0x0) 07:35:42 executing program 4: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:35:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000280002000000000000000000000000009a"], 0x58}}, 0x0) [ 302.538959][ T8777] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 302.570896][ T8777] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) dup2(r1, r2) 07:35:42 executing program 3: [ 302.689212][ T8777] attempt to access beyond end of device 07:35:42 executing program 5: [ 302.759146][ T8777] loop1: rw=12288, want=8200, limit=20 [ 302.765418][ T8777] attempt to access beyond end of device 07:35:42 executing program 4: [ 302.799993][ T8777] loop1: rw=12288, want=12296, limit=20 [ 302.806082][ T8777] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:42 executing program 3: 07:35:43 executing program 0: 07:35:43 executing program 5: 07:35:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 07:35:43 executing program 4: 07:35:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) dup2(r1, r2) 07:35:43 executing program 3: 07:35:43 executing program 5: 07:35:43 executing program 4: 07:35:43 executing program 0: 07:35:43 executing program 3: [ 303.338939][ T8807] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 303.359006][ T8807] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:43 executing program 3: 07:35:43 executing program 4: [ 303.410633][ T8807] attempt to access beyond end of device [ 303.416528][ T8807] loop1: rw=12288, want=8200, limit=20 07:35:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) dup2(r1, r2) 07:35:43 executing program 5: [ 303.453082][ T8807] attempt to access beyond end of device [ 303.479113][ T8807] loop1: rw=12288, want=12296, limit=20 [ 303.511363][ T8807] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:35:43 executing program 3: 07:35:43 executing program 0: 07:35:43 executing program 4: 07:35:43 executing program 5: 07:35:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r2) 07:35:43 executing program 5: 07:35:43 executing program 4: 07:35:43 executing program 0: 07:35:43 executing program 3: 07:35:43 executing program 4: 07:35:43 executing program 0: [ 303.988482][ T8832] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 304.016301][ T8832] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 304.061512][ T8832] attempt to access beyond end of device [ 304.067500][ T8832] loop1: rw=12288, want=8200, limit=20 [ 304.097995][ T8832] attempt to access beyond end of device [ 304.111098][ T8832] loop1: rw=12288, want=12296, limit=20 [ 304.124259][ T8832] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) 07:35:44 executing program 3: 07:35:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r2) 07:35:44 executing program 4: 07:35:44 executing program 5: 07:35:44 executing program 0: 07:35:44 executing program 4: 07:35:44 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 07:35:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000300)="0f20e06635000010000f22e0ba4000b05deebaf80c66b8a76c688a66efbafc0cb00dee66b8008000000f23d00f21f866352000000e0f23f80f20c06635000004000f22c00f35f26e3e0ffa4314c4c265ddac07000fc72a", 0x57}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:35:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000008100)=ANY=[@ANYBLOB="240000001a00010401000000000010000af000ff0800040100ffffff07001c00000000021787140f54d38bc6809f07464c20d7f851c7e029dd618bedd9d576d22285e2daf9a6a9a2c65a96495f25166942a99f7149138a3a01a80bc6d6b3a68012d24ba8457efe459c8341c89d0e2ddc2551db91b47e80bcb7605d956854695156c963696e4960cec2dcae28700e0c40e32cd500a4119100000000000000000000000090277811358c43256a2b60c8adba5cc507ad604287177d71301354795b8f22a1af22e6d23186ae5b58d6a81f56015d0948d61edb524dad61799c856756fe6fb345448946c0c30f716449d05fff03c81824b8110e4b5f4da38521a904cdf8753cd3ed004adf5d60387617e8"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100), 0x0, 0x1a0}], 0x34e93bd6e724093, 0x0) r1 = open(0x0, 0x1ada42, 0x0) memfd_create(&(0x7f0000000040)='/s\xcb2\x1d\b\x00\xe8\xdc[3]x|\xd4\xbb\xb8v\xeeq\xc2S\xb1\x16\x17\x8b\xb2\xf7W', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x30009, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 07:35:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd, 0x6, 0x0, 0x0, 0x0) [ 304.527314][ T8853] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:35:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r2) [ 304.580316][ T8853] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 304.581817][ T8863] netlink: 'syz-executor.3': attribute type 28 has an invalid length. [ 304.597064][ T8862] xt_CT: No such helper "pptp" [ 304.616882][ T8853] attempt to access beyond end of device [ 304.642154][ T8853] loop1: rw=12288, want=8200, limit=20 [ 304.655308][ T8870] xt_CT: No such helper "pptp" [ 304.665211][ T8853] attempt to access beyond end of device [ 304.686687][ T8853] loop1: rw=12288, want=12296, limit=20 [ 304.708125][ T8853] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:44 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, 0x0) 07:35:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:35:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) 07:35:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) [ 305.116901][ T8894] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 305.136571][ T8894] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 305.154755][ T8897] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:35:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 305.179143][ T8894] attempt to access beyond end of device [ 305.201462][ T8897] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) [ 305.274438][ T8894] loop5: rw=12288, want=8200, limit=20 [ 305.310279][ T8894] attempt to access beyond end of device [ 305.313257][ T8897] attempt to access beyond end of device [ 305.323543][ T8897] loop1: rw=12288, want=8200, limit=20 [ 305.330545][ T8897] attempt to access beyond end of device [ 305.336303][ T8897] loop1: rw=12288, want=12296, limit=20 [ 305.344024][ T8897] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 305.353369][ T8894] loop5: rw=12288, want=12296, limit=20 [ 305.360601][ T8894] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 305.404215][ T8876] kvm: emulating exchange as write [ 305.448977][ T8903] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 305.456842][ T8903] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 305.485076][ T8903] attempt to access beyond end of device [ 305.498886][ T8903] loop0: rw=12288, want=8200, limit=20 [ 305.504940][ T8903] attempt to access beyond end of device [ 305.529436][ T8903] loop0: rw=12288, want=12296, limit=20 [ 305.535584][ T8903] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 07:35:45 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) [ 305.697790][ T8910] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:35:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 305.754647][ T8910] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 305.803142][ T8910] attempt to access beyond end of device [ 305.819119][ T8923] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 305.837820][ T8910] loop3: rw=12288, want=8200, limit=20 [ 305.858789][ T8923] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 305.870162][ T8910] attempt to access beyond end of device [ 305.888995][ T8910] loop3: rw=12288, want=12296, limit=20 [ 305.895383][ T8923] attempt to access beyond end of device [ 305.912498][ T8910] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 305.925729][ T8923] loop1: rw=12288, want=8200, limit=20 [ 305.947005][ T8923] attempt to access beyond end of device [ 305.965523][ T8923] loop1: rw=12288, want=12296, limit=20 [ 305.974778][ T8930] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 305.978237][ T8923] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 305.983899][ T8930] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 306.001208][ T8930] attempt to access beyond end of device [ 306.007419][ T8930] loop5: rw=12288, want=8200, limit=20 [ 306.015157][ T8930] attempt to access beyond end of device [ 306.022331][ T8930] loop5: rw=12288, want=12296, limit=20 [ 306.028508][ T8930] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 07:35:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd, 0x6, 0x0, 0x0, 0x0) 07:35:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) 07:35:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:46 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 07:35:46 executing program 5: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 306.387350][ T8947] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 306.400075][ T8947] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 306.424078][ T8947] attempt to access beyond end of device [ 306.426224][ T8959] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:35:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 306.437786][ T8959] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 306.447271][ T8959] attempt to access beyond end of device [ 306.453696][ T8959] loop1: rw=12288, want=8200, limit=20 [ 306.459797][ T8959] attempt to access beyond end of device [ 306.465651][ T8959] loop1: rw=12288, want=12296, limit=20 [ 306.477669][ T8947] loop0: rw=12288, want=8200, limit=20 [ 306.479528][ T8959] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 306.515433][ T8947] attempt to access beyond end of device [ 306.521919][ T8947] loop0: rw=12288, want=12296, limit=20 [ 306.528311][ T8947] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 306.531767][ T8954] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 306.568320][ T8954] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 306.584092][ T8954] attempt to access beyond end of device [ 306.614321][ T8954] loop3: rw=12288, want=8200, limit=20 07:35:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 306.665278][ T8954] attempt to access beyond end of device [ 306.684537][ T8954] loop3: rw=12288, want=12296, limit=20 [ 306.703198][ T8967] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 306.711168][ T8967] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 306.720652][ T8967] attempt to access beyond end of device [ 306.726333][ T8967] loop5: rw=12288, want=8200, limit=20 [ 306.733241][ T8967] attempt to access beyond end of device [ 306.739355][ T8967] loop5: rw=12288, want=12296, limit=20 [ 306.739817][ T8954] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 306.744962][ T8967] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 07:35:46 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) 07:35:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 07:35:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 306.938284][ T8977] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 306.946445][ T8977] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 306.963006][ T8977] attempt to access beyond end of device [ 306.973171][ T8977] loop0: rw=12288, want=8200, limit=20 [ 306.980799][ T8977] attempt to access beyond end of device [ 306.986966][ T8977] loop0: rw=12288, want=12296, limit=20 [ 306.994221][ T8977] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 306.997021][ T8982] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 307.030025][ T8982] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 307.043371][ T8982] attempt to access beyond end of device [ 307.049317][ T8982] loop1: rw=12288, want=8200, limit=20 [ 307.055169][ T8982] attempt to access beyond end of device [ 307.062884][ T8982] loop1: rw=12288, want=12296, limit=20 [ 307.079919][ T8982] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:47 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getgid() 07:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) [ 307.261459][ T8992] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 307.269491][ T8992] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 307.281907][ T8992] attempt to access beyond end of device [ 307.290342][ T8992] loop5: rw=12288, want=8200, limit=20 [ 307.296526][ T8992] attempt to access beyond end of device [ 307.304527][ T8992] loop5: rw=12288, want=12296, limit=20 [ 307.311035][ T8992] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 07:35:47 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 307.353098][ T9007] FAULT_INJECTION: forcing a failure. [ 307.353098][ T9007] name failslab, interval 1, probability 0, space 0, times 1 [ 307.368550][ T9007] CPU: 0 PID: 9007 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 307.377167][ T9007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.387327][ T9007] Call Trace: [ 307.390644][ T9007] dump_stack+0x11d/0x187 [ 307.395036][ T9007] should_fail.cold+0x5/0xf [ 307.399574][ T9007] __should_failslab+0x82/0xb0 [ 307.404383][ T9007] should_failslab+0x5/0xf [ 307.408827][ T9007] __kmalloc+0x54/0x640 [ 307.413006][ T9007] ? __x64_sys_memfd_create+0xda/0x370 [ 307.418499][ T9007] ? vfs_write+0x10b/0x380 [ 307.423028][ T9007] ? fput_many+0xe2/0x130 [ 307.427406][ T9007] ? strnlen_user+0x1a8/0x220 [ 307.432108][ T9007] __x64_sys_memfd_create+0xda/0x370 [ 307.437448][ T9007] ? debug_smp_processor_id+0x3f/0x129 [ 307.442945][ T9007] do_syscall_64+0xc7/0x3b0 [ 307.447534][ T9007] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.453488][ T9007] RIP: 0033:0x45c829 [ 307.457518][ T9007] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.469784][ T8999] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 307.477354][ T9007] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 307.477372][ T9007] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c829 [ 307.477380][ T9007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 307.477397][ T9007] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 307.477406][ T9007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 307.477417][ T9007] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 307.536540][ T8999] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 307.547894][ T8999] attempt to access beyond end of device [ 307.554285][ T8999] loop3: rw=12288, want=8200, limit=20 [ 307.560795][ T8999] attempt to access beyond end of device [ 307.566894][ T8999] loop3: rw=12288, want=12296, limit=20 [ 307.572996][ T8999] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 07:35:47 executing program 4 (fault-call:0 fault-nth:1): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) [ 307.599263][ T9001] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 307.607155][ T9001] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 307.663084][ T9011] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 307.695906][ T9018] FAULT_INJECTION: forcing a failure. [ 307.695906][ T9018] name failslab, interval 1, probability 0, space 0, times 0 [ 307.708753][ T9018] CPU: 1 PID: 9018 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 307.713087][ T9011] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 307.717352][ T9018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.717359][ T9018] Call Trace: [ 307.717414][ T9018] dump_stack+0x11d/0x187 [ 307.717504][ T9018] should_fail.cold+0x5/0xf [ 307.742427][ T9001] attempt to access beyond end of device [ 307.743374][ T9018] __should_failslab+0x82/0xb0 [ 307.743394][ T9018] should_failslab+0x5/0xf [ 307.743410][ T9018] kmem_cache_alloc+0x23/0x5e0 [ 307.743465][ T9018] ? proc_cwd_link+0x160/0x160 [ 307.743492][ T9018] ? _kstrtoull+0xfc/0x130 [ 307.752747][ T9001] loop0: rw=12288, want=8200, limit=20 [ 307.753676][ T9018] ? shmem_destroy_inode+0x60/0x60 [ 307.753773][ T9018] shmem_alloc_inode+0x2e/0x60 [ 307.776006][ T9001] attempt to access beyond end of device [ 307.776818][ T9018] ? shmem_destroy_inode+0x60/0x60 [ 307.776838][ T9018] alloc_inode+0x42/0x130 [ 307.776863][ T9018] new_inode_pseudo+0x32/0xe0 [ 307.776879][ T9018] ? proc_cwd_link+0x160/0x160 [ 307.776901][ T9018] new_inode+0x25/0x50 [ 307.776917][ T9018] shmem_get_inode+0x85/0x490 [ 307.777016][ T9018] __shmem_file_setup.part.0+0x6e/0x1e0 [ 307.777062][ T9018] shmem_file_setup+0x77/0xa0 [ 307.794111][ T9001] loop0: rw=12288, want=12296, limit=20 [ 307.798217][ T9018] __x64_sys_memfd_create+0x205/0x370 [ 307.798250][ T9018] ? debug_smp_processor_id+0x3f/0x129 [ 307.815175][ T9001] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 307.817292][ T9018] do_syscall_64+0xc7/0x3b0 [ 307.817412][ T9018] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.872189][ T9018] RIP: 0033:0x45c829 [ 307.876148][ T9018] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.895778][ T9018] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 307.904233][ T9018] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c829 07:35:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getgid() [ 307.912267][ T9018] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 307.920339][ T9018] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 307.928361][ T9018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 307.936370][ T9018] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 07:35:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 307.960086][ T9011] attempt to access beyond end of device [ 307.966025][ T9011] loop1: rw=12288, want=8200, limit=20 [ 307.982275][ T9011] attempt to access beyond end of device [ 308.020438][ T9011] loop1: rw=12288, want=12296, limit=20 [ 308.043277][ T9011] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:48 executing program 4 (fault-call:0 fault-nth:2): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:48 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 308.213964][ T9028] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 308.291824][ T9021] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 308.308936][ T9028] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 308.331598][ T9034] FAULT_INJECTION: forcing a failure. [ 308.331598][ T9034] name failslab, interval 1, probability 0, space 0, times 0 [ 308.344654][ T9034] CPU: 1 PID: 9034 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 308.353382][ T9034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.361779][ T9021] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 308.363557][ T9034] Call Trace: [ 308.363587][ T9034] dump_stack+0x11d/0x187 [ 308.363693][ T9034] should_fail.cold+0x5/0xf [ 308.382997][ T9028] attempt to access beyond end of device [ 308.389748][ T9034] __should_failslab+0x82/0xb0 [ 308.389826][ T9034] should_failslab+0x5/0xf [ 308.389854][ T9034] kmem_cache_alloc+0x23/0x5e0 [ 308.403850][ T9034] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 308.410069][ T9034] ? __write_once_size+0x45/0xd0 [ 308.415103][ T9034] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 308.421161][ T9034] __d_alloc+0x51/0x4a0 [ 308.425415][ T9034] d_alloc_pseudo+0x23/0x60 [ 308.429930][ T9034] alloc_file_pseudo+0x95/0x1b0 [ 308.434808][ T9034] __shmem_file_setup.part.0+0xc8/0x1e0 [ 308.440530][ T9034] shmem_file_setup+0x77/0xa0 [ 308.445285][ T9034] __x64_sys_memfd_create+0x205/0x370 [ 308.450682][ T9034] ? debug_smp_processor_id+0x3f/0x129 [ 308.456387][ T9034] do_syscall_64+0xc7/0x3b0 [ 308.461608][ T9034] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.467514][ T9034] RIP: 0033:0x45c829 [ 308.471455][ T9034] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:35:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 07:35:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 308.491110][ T9034] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 308.499609][ T9034] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c829 [ 308.508239][ T9034] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 308.516369][ T9034] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 308.524797][ T9034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 308.533739][ T9034] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 308.577950][ T9028] loop3: rw=12288, want=8200, limit=20 [ 308.583465][ T9036] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 308.600346][ T9036] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 308.601853][ T9021] attempt to access beyond end of device [ 308.609455][ T9036] attempt to access beyond end of device [ 308.620509][ T9036] loop0: rw=12288, want=8200, limit=20 [ 308.626213][ T9036] attempt to access beyond end of device [ 308.631963][ T9036] loop0: rw=12288, want=12296, limit=20 [ 308.636862][ T9028] attempt to access beyond end of device [ 308.637853][ T9036] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 308.651193][ T9021] loop5: rw=12288, want=8200, limit=20 [ 308.657375][ T9021] attempt to access beyond end of device [ 308.664583][ T9021] loop5: rw=12288, want=12296, limit=20 [ 308.670731][ T9021] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 308.673396][ T9028] loop3: rw=12288, want=12296, limit=20 07:35:48 executing program 4 (fault-call:0 fault-nth:3): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 308.703355][ T9028] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 308.768113][ T9047] FAULT_INJECTION: forcing a failure. [ 308.768113][ T9047] name failslab, interval 1, probability 0, space 0, times 0 [ 308.784485][ T9047] CPU: 0 PID: 9047 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 308.793171][ T9047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.803336][ T9047] Call Trace: [ 308.806651][ T9047] dump_stack+0x11d/0x187 [ 308.811024][ T9047] should_fail.cold+0x5/0xf [ 308.815555][ T9047] __should_failslab+0x82/0xb0 [ 308.820340][ T9047] should_failslab+0x5/0xf [ 308.824956][ T9047] kmem_cache_alloc+0x23/0x5e0 [ 308.829939][ T9047] ? __should_failslab+0x8a/0xb0 [ 308.834995][ T9047] ? debug_smp_processor_id+0x3f/0x129 [ 308.840471][ T9047] __alloc_file+0x49/0x200 [ 308.845004][ T9047] alloc_empty_file+0xb0/0x1d0 [ 308.849778][ T9047] alloc_file+0x4e/0x2b0 [ 308.854397][ T9047] alloc_file_pseudo+0x121/0x1b0 [ 308.859579][ T9047] __shmem_file_setup.part.0+0xc8/0x1e0 [ 308.865266][ T9047] shmem_file_setup+0x77/0xa0 [ 308.869949][ T9047] __x64_sys_memfd_create+0x205/0x370 [ 308.875382][ T9047] ? debug_smp_processor_id+0x3f/0x129 [ 308.880852][ T9047] do_syscall_64+0xc7/0x3b0 [ 308.885358][ T9047] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.891344][ T9047] RIP: 0033:0x45c829 [ 308.895277][ T9047] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.915061][ T9047] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 308.923726][ T9047] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c829 [ 308.931699][ T9047] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 308.939795][ T9047] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 308.947775][ T9047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 308.955933][ T9047] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 07:35:49 executing program 4 (fault-call:0 fault-nth:4): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:49 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 309.062152][ T9044] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 309.084650][ T9044] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 309.121771][ T9044] attempt to access beyond end of device [ 309.165727][ T9044] loop1: rw=12288, want=8200, limit=20 [ 309.183382][ T9055] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 309.189941][ T9044] attempt to access beyond end of device [ 309.202251][ T9044] loop1: rw=12288, want=12296, limit=20 [ 309.208229][ T9058] FAULT_INJECTION: forcing a failure. [ 309.208229][ T9058] name failslab, interval 1, probability 0, space 0, times 0 [ 309.220835][ T9044] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 309.227010][ T9055] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 309.262701][ T9055] attempt to access beyond end of device [ 309.269048][ T9058] CPU: 1 PID: 9058 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 309.277942][ T9058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.288113][ T9058] Call Trace: [ 309.291557][ T9058] dump_stack+0x11d/0x187 [ 309.295918][ T9058] should_fail.cold+0x5/0xf [ 309.301352][ T9058] __should_failslab+0x82/0xb0 [ 309.306150][ T9058] should_failslab+0x5/0xf [ 309.310604][ T9058] kmem_cache_alloc+0x23/0x5e0 [ 309.315408][ T9058] ? kmem_cache_alloc+0x22c/0x5e0 [ 309.320490][ T9058] ? __should_failslab+0x8a/0xb0 [ 309.325453][ T9058] security_file_alloc+0x44/0x110 [ 309.330674][ T9058] __alloc_file+0x9f/0x200 [ 309.335115][ T9058] alloc_empty_file+0xb0/0x1d0 [ 309.340033][ T9058] alloc_file+0x4e/0x2b0 [ 309.344411][ T9058] alloc_file_pseudo+0x121/0x1b0 [ 309.348115][ T9055] loop0: rw=12288, want=8200, limit=20 [ 309.349550][ T9058] __shmem_file_setup.part.0+0xc8/0x1e0 [ 309.349571][ T9058] shmem_file_setup+0x77/0xa0 [ 309.349613][ T9058] __x64_sys_memfd_create+0x205/0x370 [ 309.349634][ T9058] ? debug_smp_processor_id+0x3f/0x129 [ 309.349668][ T9058] do_syscall_64+0xc7/0x3b0 [ 309.361305][ T9055] attempt to access beyond end of device [ 309.365396][ T9058] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.365476][ T9058] RIP: 0033:0x45c829 [ 309.365514][ T9058] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.372414][ T9055] loop0: rw=12288, want=12296, limit=20 [ 309.376336][ T9058] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 309.376353][ T9058] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c829 [ 309.376363][ T9058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 309.376373][ T9058] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 309.376465][ T9058] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 07:35:49 executing program 4 (fault-call:0 fault-nth:5): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 309.382974][ T9055] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 309.386519][ T9058] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 309.439650][ T9065] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 309.487725][ T9065] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 309.497271][ T9065] attempt to access beyond end of device [ 309.504641][ T9065] loop3: rw=12288, want=8200, limit=20 [ 309.511347][ T9065] attempt to access beyond end of device [ 309.517225][ T9065] loop3: rw=12288, want=12296, limit=20 [ 309.524406][ T9065] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 07:35:49 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 309.602668][ T9066] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 309.617648][ T9066] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 309.629477][ T9066] attempt to access beyond end of device [ 309.635597][ T9066] loop5: rw=12288, want=8200, limit=20 [ 309.642770][ T9066] attempt to access beyond end of device [ 309.649754][ T9066] loop5: rw=12288, want=12296, limit=20 [ 309.660795][ T9075] FAULT_INJECTION: forcing a failure. [ 309.660795][ T9075] name failslab, interval 1, probability 0, space 0, times 0 [ 309.671729][ T9066] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 309.695430][ T9075] CPU: 1 PID: 9075 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 309.704156][ T9075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.714399][ T9075] Call Trace: [ 309.717711][ T9075] dump_stack+0x11d/0x187 [ 309.722067][ T9075] should_fail.cold+0x5/0xf [ 309.726604][ T9075] __should_failslab+0x82/0xb0 [ 309.731495][ T9075] should_failslab+0x5/0xf [ 309.735995][ T9075] __kmalloc+0x54/0x640 [ 309.740186][ T9075] ? should_fail+0x7c/0x2fd [ 309.744970][ T9075] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 309.750745][ T9075] tomoyo_realpath_from_path+0x85/0x3d0 [ 309.756348][ T9075] tomoyo_path_perm+0x14e/0x350 [ 309.761250][ T9075] tomoyo_path_truncate+0x23/0x40 [ 309.766346][ T9075] security_path_truncate+0x97/0xc0 [ 309.771566][ T9075] do_sys_ftruncate+0x284/0x340 [ 309.776467][ T9075] __x64_sys_ftruncate+0x3c/0x50 [ 309.781517][ T9075] do_syscall_64+0xc7/0x3b0 [ 309.786147][ T9075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.792071][ T9075] RIP: 0033:0x45c7f7 [ 309.795985][ T9075] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.815839][ T9075] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 309.824273][ T9075] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c7f7 [ 309.832300][ T9075] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 309.840474][ T9075] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 309.848512][ T9075] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 07:35:49 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sysfs$3(0x3) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) [ 309.856514][ T9075] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 309.879383][ T9075] ERROR: Out of memory at tomoyo_realpath_from_path. [ 309.895551][ T9075] JFS: continue" is an invalid error handler 07:35:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r3) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="91212aae8ab40a0e38b5535b80"], 0x2) close(r4) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r5) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x2) close(r6) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) 07:35:50 executing program 4 (fault-call:0 fault-nth:6): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 309.999494][ T9082] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.029679][ T9082] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 310.088037][ T9082] attempt to access beyond end of device [ 310.098310][ T9082] loop1: rw=12288, want=8200, limit=20 [ 310.104611][ T9082] attempt to access beyond end of device [ 310.113437][ T9082] loop1: rw=12288, want=12296, limit=20 [ 310.120830][ T9082] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 310.128982][ T9093] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:35:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 310.147469][ T9093] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 310.171407][ T9093] attempt to access beyond end of device [ 310.177212][ T9093] loop0: rw=12288, want=8200, limit=20 [ 310.187349][ T9093] attempt to access beyond end of device 07:35:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x7}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2dd09a6efb3ec840a6a8b5b03d868c97ce5a7bd6490ae2bcd7fff8b140151b217f8d4ea3d9efcd3331d637ab6936f38bc914893f877df5c4a0f9ef59e9ed186195c964c1ae092fe24e55e67ade57e292681aaf9d7cc5d64111a576811ffa9cf"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r7) write$P9_RLERROR(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x17) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 310.249156][ T9100] FAULT_INJECTION: forcing a failure. [ 310.249156][ T9100] name failslab, interval 1, probability 0, space 0, times 0 [ 310.258840][ T9093] loop0: rw=12288, want=12296, limit=20 [ 310.268381][ T9100] CPU: 0 PID: 9100 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 310.277123][ T9100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.287195][ T9100] Call Trace: [ 310.290575][ T9100] dump_stack+0x11d/0x187 [ 310.294991][ T9100] should_fail.cold+0x5/0xf [ 310.298627][ T9093] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 310.299520][ T9100] __should_failslab+0x82/0xb0 [ 310.311147][ T9100] should_failslab+0x5/0xf [ 310.315682][ T9100] __kmalloc+0x54/0x640 [ 310.319861][ T9100] ? tomoyo_encode2.part.0+0xd0/0x240 [ 310.325279][ T9100] ? __should_failslab+0x8a/0xb0 [ 310.330329][ T9100] ? debug_smp_processor_id+0x3f/0x129 [ 310.335830][ T9100] tomoyo_encode2.part.0+0xd0/0x240 [ 310.341089][ T9100] tomoyo_encode+0x32/0x50 [ 310.345602][ T9100] tomoyo_realpath_from_path+0x11e/0x3d0 [ 310.351263][ T9100] tomoyo_path_perm+0x14e/0x350 [ 310.356310][ T9100] tomoyo_path_truncate+0x23/0x40 [ 310.361370][ T9100] security_path_truncate+0x97/0xc0 [ 310.366605][ T9100] do_sys_ftruncate+0x284/0x340 [ 310.371490][ T9100] __x64_sys_ftruncate+0x3c/0x50 [ 310.376651][ T9100] do_syscall_64+0xc7/0x3b0 [ 310.381377][ T9100] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 310.387319][ T9100] RIP: 0033:0x45c7f7 [ 310.391241][ T9100] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.411264][ T9100] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 310.419696][ T9100] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c7f7 [ 310.427687][ T9100] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 310.435704][ T9100] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 07:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 310.443837][ T9100] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 310.451862][ T9100] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 07:35:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 310.771885][ T9111] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 310.811081][ T9111] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x7}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2dd09a6efb3ec840a6a8b5b03d868c97ce5a7bd6490ae2bcd7fff8b140151b217f8d4ea3d9efcd3331d637ab6936f38bc914893f877df5c4a0f9ef59e9ed186195c964c1ae092fe24e55e67ade57e292681aaf9d7cc5d64111a576811ffa9cf"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r7) write$P9_RLERROR(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x17) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 310.821536][ T9100] ERROR: Out of memory at tomoyo_realpath_from_path. [ 310.832680][ T9111] attempt to access beyond end of device [ 310.838917][ T9111] loop1: rw=12288, want=8200, limit=20 [ 310.844788][ T9111] attempt to access beyond end of device [ 310.853920][ T9100] JFS: continue" is an invalid error handler [ 310.863979][ T9111] loop1: rw=12288, want=12296, limit=20 [ 310.870326][ T9111] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:51 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r3) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) 07:35:51 executing program 4 (fault-call:0 fault-nth:7): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 311.196185][ T9134] FAULT_INJECTION: forcing a failure. [ 311.196185][ T9134] name failslab, interval 1, probability 0, space 0, times 0 [ 311.210279][ T9133] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.218032][ T9133] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 311.233008][ T9134] CPU: 0 PID: 9134 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 311.241963][ T9134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.252037][ T9134] Call Trace: [ 311.258137][ T9134] dump_stack+0x11d/0x187 [ 311.262370][ T9133] attempt to access beyond end of device [ 311.262538][ T9134] should_fail.cold+0x5/0xf [ 311.268212][ T9133] loop0: rw=12288, want=8200, limit=20 [ 311.272781][ T9134] __should_failslab+0x82/0xb0 [ 311.272841][ T9134] should_failslab+0x5/0xf [ 311.272860][ T9134] kmem_cache_alloc_trace+0x26/0x5f0 [ 311.272944][ T9134] ? preempt_schedule_irq+0x6e/0x80 [ 311.272975][ T9134] tomoyo_init_log+0xc7/0x10c0 [ 311.281846][ T9133] attempt to access beyond end of device [ 311.283341][ T9134] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 311.283374][ T9134] ? tomoyo_domain_quota_is_ok+0x1e4/0x2b0 [ 311.307704][ T9133] loop0: rw=12288, want=12296, limit=20 [ 311.308870][ T9134] tomoyo_supervisor+0x23e/0xc90 [ 311.308893][ T9134] ? debug_smp_processor_id+0x3f/0x129 [ 311.308908][ T9134] ? delay_tsc+0x8a/0xb0 [ 311.308930][ T9134] ? tomoyo_check_path_acl+0x57/0xa0 [ 311.308949][ T9134] ? tomoyo_compare_name_union+0x90/0x90 [ 311.308970][ T9134] tomoyo_path_permission+0x118/0x150 [ 311.309061][ T9134] tomoyo_path_perm+0x215/0x350 [ 311.315662][ T9133] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 311.320737][ T9134] tomoyo_path_truncate+0x23/0x40 [ 311.320767][ T9134] security_path_truncate+0x97/0xc0 [ 311.320824][ T9134] do_sys_ftruncate+0x284/0x340 [ 311.320848][ T9134] __x64_sys_ftruncate+0x3c/0x50 [ 311.320869][ T9134] do_syscall_64+0xc7/0x3b0 [ 311.320963][ T9134] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.320987][ T9134] RIP: 0033:0x45c7f7 [ 311.404775][ T9134] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.424396][ T9134] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 311.432823][ T9134] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c7f7 07:35:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x7}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2dd09a6efb3ec840a6a8b5b03d868c97ce5a7bd6490ae2bcd7fff8b140151b217f8d4ea3d9efcd3331d637ab6936f38bc914893f877df5c4a0f9ef59e9ed186195c964c1ae092fe24e55e67ade57e292681aaf9d7cc5d64111a576811ffa9cf"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r7) write$P9_RLERROR(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB="17766920000000fef005200ed58cda3b8ef64824e6e842ac8863cb7942eba4e242df22e4e76b783dea0e761dfe0ac0125213a4b98f445e2debeaf0e24534861aef30c855430d8ebebff2b1182f0cac0156231ee930c26a20c8642ce0e490917b4029ee551fa6839b6e7751c32908cc4e3e7f0dbe692b5624b9e83a093de6ef0a2884a2ba077d5a47c37a8b8ce06b7b8e2a062d9682ff223ff032e6bd69984a82c825846faeb81534824b91eccffe69bd5f0f1a91a072b355b04f5083a9e7bfefa0b36c220cabbe575b9f71a466ba0033da4d6c23922df82dc87180d770717a9b91202e58e244d1eec4264520635c0dda7bb734e07f0eb2020da30ffe26a13a4e9ec3740355e107b79a05fd5974b10812d28743067b105c8884842a538d5d089dabb3833cc4c3819435ee77eeafc7c056c1ed222e"], 0x17) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 311.440801][ T9134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 311.448909][ T9134] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 311.456902][ T9134] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 311.464887][ T9134] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 311.487808][ T9140] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.495806][ T9140] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 311.504926][ T9140] attempt to access beyond end of device [ 311.510943][ T9140] loop1: rw=12288, want=8200, limit=20 [ 311.516508][ T9140] attempt to access beyond end of device [ 311.522710][ T9140] loop1: rw=12288, want=12296, limit=20 [ 311.528371][ T9140] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 311.628619][ T9134] JFS: continue" is an invalid error handler 07:35:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:51 executing program 4 (fault-call:0 fault-nth:8): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 311.851674][ T9159] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.881534][ T9159] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 311.919464][ T9164] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.949434][ T9159] attempt to access beyond end of device [ 311.966280][ T9166] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.988044][ T9164] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 311.989915][ T9174] FAULT_INJECTION: forcing a failure. [ 311.989915][ T9174] name failslab, interval 1, probability 0, space 0, times 0 [ 312.013128][ T9174] CPU: 1 PID: 9174 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 312.013839][ T9159] loop0: rw=12288, want=8200, limit=20 [ 312.021763][ T9174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.021769][ T9174] Call Trace: [ 312.021796][ T9174] dump_stack+0x11d/0x187 [ 312.021892][ T9174] should_fail.cold+0x5/0xf [ 312.049681][ T9174] __should_failslab+0x82/0xb0 [ 312.054461][ T9174] should_failslab+0x5/0xf [ 312.058883][ T9174] __kmalloc+0x54/0x640 [ 312.063059][ T9174] ? tomoyo_init_log+0xc0f/0x10c0 [ 312.068150][ T9174] tomoyo_init_log+0xc0f/0x10c0 [ 312.073027][ T9174] tomoyo_supervisor+0x23e/0xc90 [ 312.077979][ T9174] ? debug_smp_processor_id+0x3f/0x129 [ 312.083506][ T9174] ? tomoyo_path_matches_pattern+0x93/0x140 [ 312.089419][ T9174] ? tomoyo_check_path_acl+0x57/0xa0 [ 312.094791][ T9174] ? tomoyo_compare_name_union+0x90/0x90 [ 312.100519][ T9174] tomoyo_path_permission+0x118/0x150 [ 312.105903][ T9174] tomoyo_path_perm+0x215/0x350 [ 312.110834][ T9174] tomoyo_path_truncate+0x23/0x40 [ 312.115877][ T9174] security_path_truncate+0x97/0xc0 [ 312.121145][ T9174] do_sys_ftruncate+0x284/0x340 [ 312.126018][ T9174] __x64_sys_ftruncate+0x3c/0x50 [ 312.130978][ T9174] do_syscall_64+0xc7/0x3b0 [ 312.135630][ T9174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.141619][ T9174] RIP: 0033:0x45c7f7 [ 312.145627][ T9174] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.165364][ T9174] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 312.173791][ T9174] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c7f7 [ 312.181929][ T9174] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 312.190448][ T9174] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 312.198461][ T9174] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 312.206450][ T9174] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 07:35:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x7}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2dd09a6efb3ec840a6a8b5b03d868c97ce5a7bd6490ae2bcd7fff8b140151b217f8d4ea3d9efcd3331d637ab6936f38bc914893f877df5c4a0f9ef59e9ed186195c964c1ae092fe24e55e67ade57e292681aaf9d7cc5d64111a576811ffa9cf"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r7) write$P9_RLERROR(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x17) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 312.231661][ T9166] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 312.251545][ T9164] attempt to access beyond end of device [ 312.273529][ T9159] attempt to access beyond end of device [ 312.274005][ T9174] JFS: continue" is an invalid error handler [ 312.286397][ T9166] attempt to access beyond end of device [ 312.295212][ T9164] loop5: rw=12288, want=8200, limit=20 [ 312.304262][ T9159] loop0: rw=12288, want=12296, limit=20 [ 312.318449][ T9166] loop1: rw=12288, want=8200, limit=20 [ 312.324125][ T9164] attempt to access beyond end of device [ 312.331559][ T9159] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 312.348802][ T9166] attempt to access beyond end of device [ 312.354616][ T9166] loop1: rw=12288, want=12296, limit=20 [ 312.361593][ T9164] loop5: rw=12288, want=12296, limit=20 [ 312.367225][ T9164] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 07:35:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 312.378460][ T9166] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:52 executing program 4 (fault-call:0 fault-nth:9): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 312.610852][ T9188] FAULT_INJECTION: forcing a failure. [ 312.610852][ T9188] name failslab, interval 1, probability 0, space 0, times 0 [ 312.648276][ T9188] CPU: 0 PID: 9188 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 312.656954][ T9188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.667047][ T9188] Call Trace: [ 312.670364][ T9188] dump_stack+0x11d/0x187 [ 312.674818][ T9188] should_fail.cold+0x5/0xf [ 312.679367][ T9188] __should_failslab+0x82/0xb0 [ 312.684369][ T9188] should_failslab+0x5/0xf [ 312.688914][ T9188] __kmalloc+0x54/0x640 [ 312.693130][ T9188] ? tomoyo_supervisor+0xbdb/0xc90 [ 312.698263][ T9188] ? memcmp+0x52/0x70 [ 312.702274][ T9188] tomoyo_supervisor+0xbdb/0xc90 [ 312.707596][ T9188] ? tomoyo_path_matches_pattern+0x93/0x140 [ 312.714152][ T9188] ? tomoyo_check_path_acl+0x57/0xa0 [ 312.715124][ T9191] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 312.719612][ T9188] ? tomoyo_compare_name_union+0x90/0x90 [ 312.719699][ T9188] tomoyo_path_permission+0x118/0x150 [ 312.738745][ T9191] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 312.738818][ T9188] tomoyo_path_perm+0x215/0x350 [ 312.751965][ T9188] tomoyo_path_truncate+0x23/0x40 [ 312.755314][ T9191] attempt to access beyond end of device [ 312.757229][ T9188] security_path_truncate+0x97/0xc0 [ 312.757264][ T9188] do_sys_ftruncate+0x284/0x340 [ 312.772627][ T9191] loop0: rw=12288, want=8200, limit=20 [ 312.773227][ T9188] __x64_sys_ftruncate+0x3c/0x50 [ 312.783709][ T9188] do_syscall_64+0xc7/0x3b0 [ 312.785445][ T9191] attempt to access beyond end of device [ 312.788242][ T9188] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.788303][ T9188] RIP: 0033:0x45c7f7 [ 312.803862][ T9188] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.805326][ T9191] loop0: rw=12288, want=12296, limit=20 [ 312.823542][ T9188] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 312.823606][ T9188] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c7f7 [ 312.823616][ T9188] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 312.823625][ T9188] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 07:35:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 312.823634][ T9188] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 312.823658][ T9188] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 312.856865][ T9191] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 312.923090][ T9196] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 312.933667][ T9196] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 312.942724][ T9196] attempt to access beyond end of device [ 312.951372][ T9196] loop5: rw=12288, want=8200, limit=20 [ 312.960342][ T9196] attempt to access beyond end of device 07:35:53 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000100)=0x3) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40c983, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x8, {{0xa, 0x4e24, 0x10001, @private1, 0x9}}}, 0x88) close(r3) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002200080025bd700000dcdf2500000000f2cf04f9b9382b087d806c0be8ac76be3f4330f24c031964634f9534bf7ca716c5aa0e96776d27355900d4b7bba7061692e0016d386f4625d8b570dd4176b5a1d09e1d27319db4042b564ea52b2fc5e8f212e4dbf671"], 0x14}}, 0x20080080) fcntl$setstatus(r2, 0x4, 0x2000) [ 312.973118][ T9196] loop5: rw=12288, want=12296, limit=20 [ 312.978873][ T9196] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 313.013099][ T9188] JFS: continue" is an invalid error handler 07:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r3) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x39e7e55334bfe90e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x7c, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x58, 0x800, 0x1, 0x80, 0x4]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xd8a, 0x0, 0x172, 0x80000001]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x8, 0x9, 0x8, 0x8]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4011}, 0x40000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[], 0x38}}, 0x20000881) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@newqdisc={0xb8, 0x24, 0xe16, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xf, 0xe}, {0x9, 0xe}, {0x9, 0xf}}, [@TCA_STAB={0x84, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9d, 0x7f, 0x81, 0x0, 0x1, 0x6, 0x1, 0x5}}, {0xe, 0x2, [0x5, 0xe31, 0x7ff, 0x8, 0xc000]}}, {{0x1c, 0x1, {0x5, 0x9, 0x38b, 0x20, 0x1, 0x3c84662b, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x40, 0x8, 0x4, 0x80000000, 0x2, 0x0, 0x8, 0x8}}, {0x14, 0x2, [0xff00, 0x40, 0x20, 0x8, 0x3, 0xbda4, 0x7fff, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0x6}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) sendmsg(r0, &(0x7f0000000380)={0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0) 07:35:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 313.170713][ T9205] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 313.207128][ T9205] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:53 executing program 4 (fault-call:0 fault-nth:10): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 313.304127][ T9219] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 313.321454][ T9205] attempt to access beyond end of device 07:35:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 313.360641][ T9224] FAULT_INJECTION: forcing a failure. [ 313.360641][ T9224] name failslab, interval 1, probability 0, space 0, times 0 [ 313.364316][ T9205] loop1: rw=12288, want=8200, limit=20 [ 313.391536][ T9219] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 07:35:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r3) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x39e7e55334bfe90e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x7c, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x58, 0x800, 0x1, 0x80, 0x4]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xd8a, 0x0, 0x172, 0x80000001]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x8, 0x9, 0x8, 0x8]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4011}, 0x40000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[], 0x38}}, 0x20000881) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@newqdisc={0xb8, 0x24, 0xe16, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xf, 0xe}, {0x9, 0xe}, {0x9, 0xf}}, [@TCA_STAB={0x84, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9d, 0x7f, 0x81, 0x0, 0x1, 0x6, 0x1, 0x5}}, {0xe, 0x2, [0x5, 0xe31, 0x7ff, 0x8, 0xc000]}}, {{0x1c, 0x1, {0x5, 0x9, 0x38b, 0x20, 0x1, 0x3c84662b, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x40, 0x8, 0x4, 0x80000000, 0x2, 0x0, 0x8, 0x8}}, {0x14, 0x2, [0xff00, 0x40, 0x20, 0x8, 0x3, 0xbda4, 0x7fff, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0x6}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) sendmsg(r0, &(0x7f0000000380)={0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0) [ 313.427205][ T9224] CPU: 1 PID: 9224 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 313.433771][ T9205] attempt to access beyond end of device [ 313.436901][ T9224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.436975][ T9224] Call Trace: [ 313.456043][ T9224] dump_stack+0x11d/0x187 [ 313.457859][ T9219] attempt to access beyond end of device [ 313.460415][ T9224] should_fail.cold+0x5/0xf [ 313.460439][ T9224] __should_failslab+0x82/0xb0 [ 313.460480][ T9224] should_failslab+0x5/0xf [ 313.471769][ T9219] loop0: rw=12288, want=8200, limit=20 [ 313.475481][ T9224] __kmalloc+0x54/0x640 [ 313.475549][ T9224] ? tomoyo_commit_ok+0x28/0x90 [ 313.482787][ T9205] loop1: rw=12288, want=12296, limit=20 [ 313.485522][ T9224] ? delay_tsc+0x8a/0xb0 [ 313.485542][ T9224] tomoyo_commit_ok+0x28/0x90 [ 313.485561][ T9224] tomoyo_update_domain+0x38e/0x440 [ 313.485580][ T9224] ? tomoyo_write_misc+0x190/0x190 [ 313.485618][ T9224] ? tomoyo_same_path_acl+0x80/0x80 [ 313.485671][ T9224] tomoyo_write_file+0x333/0x540 [ 313.499164][ T9219] attempt to access beyond end of device [ 313.500325][ T9224] ? vsnprintf+0x1b0/0xb60 [ 313.505919][ T9205] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 313.509381][ T9224] ? strncmp+0x6b/0x80 [ 313.509409][ T9224] tomoyo_write_domain2+0xab/0x120 [ 313.509429][ T9224] tomoyo_supervisor+0xa85/0xc90 [ 313.509499][ T9224] ? tomoyo_path_matches_pattern+0x93/0x140 [ 313.509614][ T9224] ? tomoyo_check_path_acl+0x57/0xa0 [ 313.518736][ T9219] loop0: rw=12288, want=12296, limit=20 [ 313.519932][ T9224] ? tomoyo_compare_name_union+0x90/0x90 [ 313.519959][ T9224] tomoyo_path_permission+0x118/0x150 [ 313.588835][ T9224] tomoyo_path_perm+0x215/0x350 [ 313.593792][ T9224] tomoyo_path_truncate+0x23/0x40 [ 313.598849][ T9224] security_path_truncate+0x97/0xc0 [ 313.604089][ T9224] do_sys_ftruncate+0x284/0x340 [ 313.608968][ T9224] __x64_sys_ftruncate+0x3c/0x50 [ 313.614029][ T9224] do_syscall_64+0xc7/0x3b0 [ 313.618557][ T9224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 313.624465][ T9224] RIP: 0033:0x45c7f7 [ 313.628375][ T9224] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.648253][ T9224] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 313.656799][ T9224] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c7f7 [ 313.664826][ T9224] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 313.672825][ T9224] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 313.680814][ T9224] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 313.688807][ T9224] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 313.704435][ T9219] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 313.714240][ T9224] ERROR: Out of memory at tomoyo_memory_ok. [ 313.819193][ T9224] JFS: continue" is an invalid error handler 07:35:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000002c0)=0x1, 0x4) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "27e9f72b3d57307e7a17b065c8e544ffd524bec2"}, 0x15, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=unix,'}) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000100)={0x6, {0x1, 0x4, 0xfffffffa, 0x2}, {0xdd96, 0x5, 0xab39, 0x2}, {0x1f, 0x4}}) 07:35:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:53 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x2, 0xd0, "5fb0d95d7e5a4d9038059b0321f3898cef15741293623716eca555a74f5a25d95a9c1016464283b0d63dd28de4d341ecadb0b9bdfbc02f75eab8fd0893b8de371e38a2474abdd4f94aeae9dd92dbc74a51e9c5a1f6742d56447e7ebdca07e7ae8d60b4111a3b9539a2bdcb727d8780ef02d01541c6f361044061f38b60815e8b85f69513d7757c222cd204fff2e7380003558b21afcea709228a1e2dee333e9c488051af27fb10629cc6d0a1d2207aa7ddfa8a7f5bb411f5390372b442adccdc1175a1976cdc652d26e3d453d45d4374"}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) creat(0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x4}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe(&(0x7f0000000200)) 07:35:54 executing program 4 (fault-call:0 fault-nth:11): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 314.045823][ T9243] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 314.078171][ T9246] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 314.092966][ T9250] FAULT_INJECTION: forcing a failure. [ 314.092966][ T9250] name failslab, interval 1, probability 0, space 0, times 0 [ 314.109127][ T9243] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 314.151471][ T9247] overlayfs: overlapping lowerdir path [ 314.175336][ T9246] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 314.200200][ T9253] 9pnet: p9_fd_create_unix (9253): problem connecting socket: ./file0/file0: -2 [ 314.245375][ T9243] attempt to access beyond end of device [ 314.251926][ T9250] CPU: 0 PID: 9250 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 314.261890][ T9250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.272348][ T9250] Call Trace: [ 314.275660][ T9250] dump_stack+0x11d/0x187 [ 314.280012][ T9250] should_fail.cold+0x5/0xf [ 314.284633][ T9250] __should_failslab+0x82/0xb0 [ 314.289432][ T9250] should_failslab+0x5/0xf [ 314.293936][ T9250] kmem_cache_alloc+0x23/0x5e0 [ 314.298819][ T9250] ? ima_inode_post_setattr+0x11c/0x160 [ 314.304405][ T9250] ? evm_inode_post_setattr+0x59/0x77 [ 314.309843][ T9250] getname_flags+0x8e/0x380 [ 314.314467][ T9250] getname+0x20/0x30 [ 314.318394][ T9250] do_sys_openat2+0x3bb/0x680 [ 314.323116][ T9250] do_sys_open+0xa2/0x110 [ 314.327474][ T9250] __x64_sys_open+0x50/0x60 [ 314.332086][ T9250] do_syscall_64+0xc7/0x3b0 [ 314.336633][ T9250] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.340878][ T9246] attempt to access beyond end of device [ 314.342536][ T9250] RIP: 0033:0x416621 [ 314.342564][ T9250] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 314.342574][ T9250] RSP: 002b:00007fa3b5c8ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 314.355294][ T9246] loop0: rw=12288, want=8200, limit=20 [ 314.371850][ T9250] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 0000000000416621 07:35:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 314.371861][ T9250] RDX: 00007fa3b5c8eb0a RSI: 0000000000000002 RDI: 00007fa3b5c8eb00 [ 314.371870][ T9250] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 314.371879][ T9250] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 314.371888][ T9250] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 314.417068][ T9243] loop1: rw=12288, want=8200, limit=20 [ 314.456530][ T9253] overlayfs: overlapping lowerdir path [ 314.503577][ T9247] 9pnet: p9_fd_create_unix (9247): problem connecting socket: ./file0/file0: -2 [ 314.576508][ T9243] attempt to access beyond end of device [ 314.624642][ T9243] loop1: rw=12288, want=12296, limit=20 [ 314.653171][ T9243] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 314.660790][ T9246] attempt to access beyond end of device 07:35:54 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8c800, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2348ded1ae9d4ad014bd5f754a7d745552ff7f653afd"], 0x2) close(r1) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x208a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$LOOP_GET_STATUS64(r0, 0x401070c9, 0x0) [ 314.673263][ T9246] loop0: rw=12288, want=12296, limit=20 [ 314.695322][ T9246] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 07:35:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='#\n'], 0x2) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x310b, &(0x7f0000000140)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000002940)="0b00ffff0000", 0x6}, 0x0]) 07:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:54 executing program 4 (fault-call:0 fault-nth:12): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:54 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:35:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 314.949822][ T9274] FAULT_INJECTION: forcing a failure. [ 314.949822][ T9274] name failslab, interval 1, probability 0, space 0, times 0 [ 314.962613][ T9274] CPU: 1 PID: 9274 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 314.971276][ T9274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.981343][ T9274] Call Trace: [ 314.984697][ T9274] dump_stack+0x11d/0x187 [ 314.989042][ T9274] should_fail.cold+0x5/0xf [ 314.993564][ T9274] __should_failslab+0x82/0xb0 [ 314.998344][ T9274] should_failslab+0x5/0xf [ 315.002770][ T9274] __kmalloc+0x54/0x640 [ 315.006942][ T9274] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 315.012686][ T9274] tomoyo_realpath_from_path+0x85/0x3d0 [ 315.018261][ T9274] tomoyo_path_number_perm+0xff/0x360 [ 315.023665][ T9274] ? __fget_files+0xa2/0x1c0 [ 315.028289][ T9274] tomoyo_file_ioctl+0x28/0x40 [ 315.033088][ T9274] security_file_ioctl+0x69/0xa0 [ 315.038049][ T9274] ksys_ioctl+0x5a/0x150 [ 315.042395][ T9274] __x64_sys_ioctl+0x47/0x60 [ 315.046999][ T9274] do_syscall_64+0xc7/0x3b0 [ 315.051526][ T9274] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.057427][ T9274] RIP: 0033:0x45c6f7 [ 315.061336][ T9274] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.081092][ T9274] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.089532][ T9274] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c6f7 [ 315.097515][ T9274] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 315.105511][ T9274] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 315.113794][ T9274] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 315.121862][ T9274] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 315.152979][ T9278] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 315.166494][ T9278] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 315.189030][ T9280] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 315.209244][ T9280] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 315.224438][ T9278] attempt to access beyond end of device 07:35:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 315.252746][ T9278] loop0: rw=12288, want=8200, limit=20 [ 315.264375][ T9280] attempt to access beyond end of device [ 315.291962][ T9278] attempt to access beyond end of device [ 315.299799][ T9280] loop1: rw=12288, want=8200, limit=20 [ 315.323865][ T9278] loop0: rw=12288, want=12296, limit=20 [ 315.333041][ T9280] attempt to access beyond end of device [ 315.357694][ T9278] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 315.367815][ T9280] loop1: rw=12288, want=12296, limit=20 [ 315.390297][ T9280] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 315.498178][ T9274] ERROR: Out of memory at tomoyo_realpath_from_path. [ 315.548647][ T9288] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 315.567722][ T9288] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 315.602487][ T9274] JFS: continue" is an invalid error handler [ 315.665351][ T9288] attempt to access beyond end of device 07:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 315.723104][ T9288] loop5: rw=12288, want=8200, limit=20 07:35:55 executing program 4 (fault-call:0 fault-nth:13): syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 315.794938][ T9288] attempt to access beyond end of device [ 315.828996][ T9288] loop5: rw=12288, want=12296, limit=20 [ 315.834741][ T9288] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 07:35:55 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 315.957979][ T9303] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 315.968470][ T9300] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 316.049501][ T9313] FAULT_INJECTION: forcing a failure. [ 316.049501][ T9313] name failslab, interval 1, probability 0, space 0, times 0 [ 316.074807][ T9303] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 316.084879][ T9300] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:35:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 316.136338][ T9303] attempt to access beyond end of device [ 316.150975][ T9300] attempt to access beyond end of device [ 316.167799][ T9313] CPU: 0 PID: 9313 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 316.176448][ T9313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.186518][ T9313] Call Trace: [ 316.189906][ T9313] dump_stack+0x11d/0x187 [ 316.194470][ T9313] should_fail.cold+0x5/0xf [ 316.199004][ T9313] __should_failslab+0x82/0xb0 [ 316.203794][ T9313] should_failslab+0x5/0xf [ 316.208229][ T9313] __kmalloc+0x54/0x640 [ 316.212411][ T9313] ? tomoyo_encode2.part.0+0xd0/0x240 [ 316.217816][ T9313] tomoyo_encode2.part.0+0xd0/0x240 [ 316.223185][ T9313] tomoyo_encode+0x32/0x50 [ 316.227627][ T9313] tomoyo_realpath_from_path+0x11e/0x3d0 [ 316.233286][ T9313] tomoyo_path_number_perm+0xff/0x360 [ 316.238702][ T9313] ? __fget_files+0xa2/0x1c0 [ 316.243327][ T9313] tomoyo_file_ioctl+0x28/0x40 [ 316.248270][ T9313] security_file_ioctl+0x69/0xa0 [ 316.253486][ T9313] ksys_ioctl+0x5a/0x150 [ 316.257915][ T9313] __x64_sys_ioctl+0x47/0x60 [ 316.262584][ T9313] do_syscall_64+0xc7/0x3b0 [ 316.267117][ T9313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.273030][ T9313] RIP: 0033:0x45c6f7 [ 316.276944][ T9313] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.296566][ T9313] RSP: 002b:00007fa3b5c8ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 316.304993][ T9313] RAX: ffffffffffffffda RBX: 0000000000508540 RCX: 000000000045c6f7 [ 316.312981][ T9313] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 316.321057][ T9313] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 316.329254][ T9313] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 316.337487][ T9313] R13: 0000000000000be8 R14: 00000000004ce098 R15: 00007fa3b5c8f6d4 [ 316.371623][ T9303] loop0: rw=12288, want=8200, limit=20 [ 316.380835][ T9300] loop1: rw=12288, want=8200, limit=20 07:35:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x400) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x0, 0xfffffffe}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) [ 316.418416][ T9303] attempt to access beyond end of device [ 316.427304][ T9300] attempt to access beyond end of device [ 316.462766][ T9303] loop0: rw=12288, want=12296, limit=20 [ 316.471040][ T9300] loop1: rw=12288, want=12296, limit=20 [ 316.488004][ T9303] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 316.504551][ T9300] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 316.670262][ T9320] input: syz1 as /devices/virtual/input/input5 07:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 316.853919][ T9328] input: syz1 as /devices/virtual/input/input6 07:35:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:35:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 317.026375][ T9338] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.037100][ T9338] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 317.045483][ T9339] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.053440][ T9339] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 317.062059][ T9338] attempt to access beyond end of device [ 317.065739][ T9313] ERROR: Out of memory at tomoyo_realpath_from_path. [ 317.067853][ T9338] loop1: rw=12288, want=8200, limit=20 [ 317.080875][ T9338] attempt to access beyond end of device [ 317.086780][ T9339] attempt to access beyond end of device [ 317.093422][ T9339] loop0: rw=12288, want=8200, limit=20 [ 317.111910][ T9345] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.117382][ T9339] attempt to access beyond end of device 07:35:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 317.122826][ T9345] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 317.136500][ T9345] attempt to access beyond end of device [ 317.141562][ T9338] loop1: rw=12288, want=12296, limit=20 [ 317.145485][ T9345] loop5: rw=12288, want=8200, limit=20 [ 317.154284][ T9345] attempt to access beyond end of device [ 317.160345][ T9339] loop0: rw=12288, want=12296, limit=20 [ 317.162477][ T9345] loop5: rw=12288, want=12296, limit=20 07:35:57 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 317.172432][ T9345] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 317.173865][ T9339] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 317.202577][ T9338] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:35:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:35:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 317.420047][ T9355] JFS: continue" is an invalid error handler 07:35:57 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 317.694757][ T9368] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.705730][ T9367] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.745843][ T9368] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 317.773077][ T9367] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 317.787210][ T9366] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.824649][ T9368] attempt to access beyond end of device [ 317.836686][ T9366] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 317.854648][ T9367] attempt to access beyond end of device 07:35:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 317.877202][ T9368] loop0: rw=12288, want=8200, limit=20 [ 317.894243][ T9367] loop1: rw=12288, want=8200, limit=20 [ 317.914948][ T9366] attempt to access beyond end of device [ 317.922753][ T9368] attempt to access beyond end of device [ 317.939142][ T9367] attempt to access beyond end of device [ 317.955097][ T9366] loop5: rw=12288, want=8200, limit=20 [ 317.962812][ T9368] loop0: rw=12288, want=12296, limit=20 [ 317.975934][ T9367] loop1: rw=12288, want=12296, limit=20 [ 318.007600][ T9366] attempt to access beyond end of device [ 318.013639][ T9366] loop5: rw=12288, want=12296, limit=20 [ 318.019513][ T9366] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 318.026901][ T9368] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 318.034022][ T9367] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 318.050718][ T9378] JFS: continue" is an invalid error handler 07:35:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:35:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 07:35:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 318.221742][ T9378] JFS: continue" is an invalid error handler 07:35:58 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 318.494989][ T9398] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 318.507582][ T9398] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 07:35:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 318.543535][ T9398] attempt to access beyond end of device [ 318.577669][ T9398] loop5: rw=12288, want=8200, limit=20 [ 318.596129][ T9398] attempt to access beyond end of device [ 318.613253][ T9399] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 318.645333][ T9399] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 318.659169][ T9398] loop5: rw=12288, want=12296, limit=20 [ 318.687051][ T9398] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 318.707289][ T9399] attempt to access beyond end of device [ 318.709734][ T9410] JFS: continue" is an invalid error handler 07:35:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 318.737367][ T9399] loop0: rw=12288, want=8200, limit=20 [ 318.774526][ T9399] attempt to access beyond end of device [ 318.802590][ T9399] loop0: rw=12288, want=12296, limit=20 [ 318.822462][ T9399] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 318.868828][ T9410] JFS: continue" is an invalid error handler 07:35:58 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) fcntl$setstatus(r1, 0x4, 0x40000) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setuid(0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x88a0, &(0x7f0000000640)=ANY=[@ANYBLOB="054555b0d8b249638d2cc6b6c79266a2ac637b5364f38a636cc16d33572da09c808f24c3ac315223a36272e4b4296e396d920f9735336751ff75332a4e905164bae023902048c1b535ec6166ca6040b2889bbb4a893d6040c24ed6b50a24e904cdd3b6f1ffd58163819dc5931064db647d0da3c6db4cd63f4187f3c028", @ANYBLOB=',rootmode=00000000000000000140000,user_i', @ANYRESDEC=0x0, @ANYBLOB="2c6d61785f726561643d30783030303030303030303030307af3dba5e188c255aa2ae80bd4155e303230302c6d61785f726561643d3078303030303030303037666666666666662c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030306330302c646566636f6e746578743d73746166665f752c6f626b5f747950653d636f6d6d002c666f776e65", @ANYRESDEC=0x0, @ANYBLOB=',ap']) preadv(r2, 0x0, 0x0, 0xffff) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) sync_file_range(r3, 0x0, 0x2, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:35:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 07:35:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:59 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:35:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 319.307646][ T9436] JFS: continue" is an invalid error handler [ 319.382257][ T9436] JFS: continue" is an invalid error handler [ 319.458060][ T9439] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:35:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:35:59 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 319.498544][ T9439] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 319.509784][ T9439] attempt to access beyond end of device [ 319.520119][ T9439] loop0: rw=12288, want=8200, limit=20 [ 319.543007][ T9439] attempt to access beyond end of device 07:35:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 319.572434][ T9439] loop0: rw=12288, want=12296, limit=20 [ 319.588066][ T9439] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 07:35:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 319.648460][ T9460] JFS: continue" is an invalid error handler 07:35:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 319.748264][ T9462] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 319.774119][ T9462] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 319.787695][ T9460] JFS: continue" is an invalid error handler 07:35:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:35:59 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:35:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 319.852229][ T9462] attempt to access beyond end of device [ 319.877819][ T9462] loop5: rw=12288, want=8200, limit=20 [ 319.885083][ T9462] attempt to access beyond end of device [ 319.893404][ T9462] loop5: rw=12288, want=12296, limit=20 07:35:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 319.900000][ T9462] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 07:35:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 07:36:00 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 320.013638][ T9487] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 320.021625][ T9487] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 320.030219][ T9488] JFS: continue" is an invalid error handler [ 320.045556][ T9487] attempt to access beyond end of device [ 320.051686][ T9487] loop0: rw=12288, want=8200, limit=20 07:36:00 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 320.060860][ T9487] attempt to access beyond end of device [ 320.070663][ T9487] loop0: rw=12288, want=12296, limit=20 [ 320.076496][ T9487] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 320.099395][ T9488] JFS: continue" is an invalid error handler 07:36:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:00 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:36:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x21000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a00010000000000000000001c00400000000000000000000800010000000200000000000000b83edaa9b8648ea39db5e4522284c675554af72c000f76b18431cbaeba2b56781ce1b0ba9721a44153f33a38eeb42f7e3bc5c238836923b8d785bb74fb0f8f2feb44d7474eac546de0043b091e4289ba946b70b4aff27cb6529cb7be29b8d94f2c2b2340f03f1653b5c0fd381469d60fd612fa715d2739c7756d8cc5eba0bb75c0ce1481083408dbc5541483d4b2de984e9e814a5cd4dd7ec858dc8dee33e4e2ecaf392552ece6c069684b0dbbe8555a"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:36:00 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 320.543276][ T9515] JFS: continue" is an invalid error handler [ 320.605498][ T9515] JFS: continue" is an invalid error handler 07:36:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:00 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:00 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 320.910828][ T9544] JFS: continue" is an invalid error handler 07:36:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 321.032440][ T9544] JFS: continue" is an invalid error handler 07:36:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 321.097037][ T9552] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 321.132284][ T9552] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:36:01 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 321.183637][ T9552] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 321.222797][ T9552] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 321.421548][ T9567] JFS: continue" is an invalid error handler 07:36:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.508843][ T9567] JFS: continue" is an invalid error handler 07:36:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:36:01 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0xa, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 321.842273][ T9587] JFS: continue" is an invalid error handler [ 321.903037][ T9582] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 321.938138][ T9587] JFS: continue" is an invalid error handler 07:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 321.946533][ T9582] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 321.981627][ T9582] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 321.994688][ T9582] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:02 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x10, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:36:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:36:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 322.249005][ T9616] JFS: continue" is an invalid error handler 07:36:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 322.332000][ T9616] JFS: continue" is an invalid error handler [ 322.463979][ T9631] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 322.472325][ T9634] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:02 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x48, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 322.505186][ T9634] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 322.515460][ T9631] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 07:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 322.586106][ T9634] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 322.609954][ T9631] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 322.633775][ T9634] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 322.646787][ T9631] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 07:36:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) [ 322.733188][ T9651] JFS: continue" is an invalid error handler 07:36:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 322.884789][ T9651] JFS: continue" is an invalid error handler 07:36:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 322.970216][ T9668] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.003009][ T9668] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:36:03 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 323.066877][ T9668] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.128521][ T9668] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 323.171558][ T9681] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.188523][ T9681] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 323.247668][ T9681] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.265632][ T9679] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.282370][ T9679] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 07:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 323.303711][ T9679] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.326063][ T9681] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 323.331619][ T9690] JFS: continue" is an invalid error handler [ 323.344263][ T9679] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:36:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 07:36:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:36:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:03 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x60, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 323.757578][ T9715] JFS: continue" is an invalid error handler 07:36:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 323.871012][ T9713] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.880090][ T9713] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 323.899896][ T9715] JFS: continue" is an invalid error handler [ 323.918558][ T9713] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.926404][ T9713] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:03 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:04 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x68, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 07:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 324.272185][ T9743] JFS: continue" is an invalid error handler [ 324.294698][ T9746] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:04 executing program 0 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 324.326050][ T9746] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 324.341574][ T9746] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 324.359486][ T9746] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 324.484730][ T9743] JFS: continue" is an invalid error handler 07:36:04 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x6c, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) [ 324.638510][ T9756] FAULT_INJECTION: forcing a failure. [ 324.638510][ T9756] name failslab, interval 1, probability 0, space 0, times 0 [ 324.713864][ T9756] CPU: 1 PID: 9756 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 324.723046][ T9756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.733119][ T9756] Call Trace: [ 324.736433][ T9756] dump_stack+0x11d/0x187 [ 324.740790][ T9756] should_fail.cold+0x5/0xf [ 324.745462][ T9756] __should_failslab+0x82/0xb0 [ 324.750254][ T9756] should_failslab+0x5/0xf [ 324.754684][ T9756] __kmalloc+0x54/0x640 [ 324.759007][ T9756] ? __x64_sys_memfd_create+0xda/0x370 [ 324.764497][ T9756] ? vfs_write+0x10b/0x380 [ 324.769084][ T9756] ? fput_many+0xe2/0x130 [ 324.773440][ T9756] ? strnlen_user+0x1a8/0x220 [ 324.778176][ T9756] __x64_sys_memfd_create+0xda/0x370 [ 324.783504][ T9756] ? debug_smp_processor_id+0x3f/0x129 [ 324.789128][ T9756] do_syscall_64+0xc7/0x3b0 [ 324.793660][ T9756] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 324.799565][ T9756] RIP: 0033:0x45c829 [ 324.803479][ T9756] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.823206][ T9756] RSP: 002b:00007fcc48a02a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 324.831657][ T9756] RAX: ffffffffffffffda RBX: 0000000000508400 RCX: 000000000045c829 [ 324.839668][ T9756] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 324.847656][ T9756] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 324.855665][ T9756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 324.863827][ T9756] R13: 0000000000000be3 R14: 00000000004ce02a R15: 00007fcc48a036d4 07:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:04 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 324.948357][ T9761] JFS: continue" is an invalid error handler 07:36:05 executing program 0 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.064975][ T9761] JFS: continue" is an invalid error handler [ 325.078981][ T9765] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 325.115839][ T9775] FAULT_INJECTION: forcing a failure. [ 325.115839][ T9775] name failslab, interval 1, probability 0, space 0, times 0 [ 325.127540][ T9765] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 325.130630][ T9775] CPU: 0 PID: 9775 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 325.145558][ T9775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.155627][ T9775] Call Trace: [ 325.158933][ T9775] dump_stack+0x11d/0x187 [ 325.163371][ T9775] should_fail.cold+0x5/0xf [ 325.167893][ T9775] __should_failslab+0x82/0xb0 [ 325.172690][ T9775] should_failslab+0x5/0xf [ 325.177288][ T9775] kmem_cache_alloc+0x23/0x5e0 [ 325.182074][ T9775] ? shmem_destroy_inode+0x60/0x60 [ 325.187233][ T9775] shmem_alloc_inode+0x2e/0x60 [ 325.192203][ T9775] ? shmem_destroy_inode+0x60/0x60 [ 325.197328][ T9775] alloc_inode+0x42/0x130 [ 325.201771][ T9775] new_inode_pseudo+0x32/0xe0 [ 325.206564][ T9775] new_inode+0x25/0x50 [ 325.210646][ T9775] shmem_get_inode+0x85/0x490 [ 325.213729][ T9765] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 325.215349][ T9775] __shmem_file_setup.part.0+0x6e/0x1e0 [ 325.215368][ T9775] shmem_file_setup+0x77/0xa0 [ 325.215390][ T9775] __x64_sys_memfd_create+0x205/0x370 [ 325.215411][ T9775] ? debug_smp_processor_id+0x3f/0x129 [ 325.215457][ T9775] do_syscall_64+0xc7/0x3b0 [ 325.249099][ T9775] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.255013][ T9775] RIP: 0033:0x45c829 [ 325.258944][ T9775] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.278826][ T9775] RSP: 002b:00007fcc48a02a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 325.287301][ T9775] RAX: ffffffffffffffda RBX: 0000000000508400 RCX: 000000000045c829 [ 325.295287][ T9775] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 325.303275][ T9775] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 07:36:05 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:05 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x74, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 325.311260][ T9775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 325.319250][ T9775] R13: 0000000000000be3 R14: 00000000004ce02a R15: 00007fcc48a036d4 [ 325.335917][ T9765] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) 07:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 325.659876][ T9785] JFS: continue" is an invalid error handler 07:36:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 325.776429][ T9785] JFS: continue" is an invalid error handler [ 325.786397][ T9791] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:05 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x7a, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:05 executing program 0 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.820906][ T9791] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 325.846424][ T9791] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 325.910695][ T9801] JFS: continue" is an invalid error handler [ 325.956415][ T9801] JFS: continue" is an invalid error handler [ 325.966479][ T9791] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:06 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 326.095545][ T9811] FAULT_INJECTION: forcing a failure. [ 326.095545][ T9811] name failslab, interval 1, probability 0, space 0, times 0 [ 326.235585][ T9811] CPU: 0 PID: 9811 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 326.244235][ T9811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.254328][ T9811] Call Trace: [ 326.257674][ T9811] dump_stack+0x11d/0x187 [ 326.262197][ T9811] should_fail.cold+0x5/0xf [ 326.267624][ T9811] __should_failslab+0x82/0xb0 [ 326.272447][ T9811] should_failslab+0x5/0xf [ 326.276896][ T9811] kmem_cache_alloc+0x23/0x5e0 [ 326.281805][ T9811] ? __d_alloc+0x34/0x4a0 [ 326.286165][ T9811] __d_alloc+0x51/0x4a0 [ 326.290380][ T9811] d_alloc_pseudo+0x23/0x60 [ 326.294990][ T9811] alloc_file_pseudo+0x95/0x1b0 [ 326.299870][ T9811] ? clear_nlink+0x5b/0x70 [ 326.304315][ T9811] __shmem_file_setup.part.0+0xc8/0x1e0 [ 326.309894][ T9811] shmem_file_setup+0x77/0xa0 [ 326.314618][ T9811] __x64_sys_memfd_create+0x205/0x370 [ 326.320023][ T9811] ? debug_smp_processor_id+0x3f/0x129 [ 326.325743][ T9811] do_syscall_64+0xc7/0x3b0 [ 326.330492][ T9811] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.336405][ T9811] RIP: 0033:0x45c829 [ 326.340393][ T9811] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.360713][ T9811] RSP: 002b:00007fcc48a02a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 326.369800][ T9811] RAX: ffffffffffffffda RBX: 0000000000508400 RCX: 000000000045c829 [ 326.377796][ T9811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 07:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) [ 326.385809][ T9811] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 326.393796][ T9811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 326.401789][ T9811] R13: 0000000000000be3 R14: 00000000004ce02a R15: 00007fcc48a036d4 07:36:06 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 326.468882][ T9819] JFS: continue" is an invalid error handler [ 326.576457][ T9819] JFS: continue" is an invalid error handler [ 326.687009][ T9828] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 326.730891][ T9828] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:36:06 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x500, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:06 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 326.812428][ T9828] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 326.851159][ T9828] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 326.982142][ T9836] JFS: continue" is an invalid error handler 07:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, 0x0) 07:36:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 327.084755][ T9836] JFS: continue" is an invalid error handler [ 327.255662][ T9852] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 327.274092][ T9852] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:36:07 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x600, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 327.344537][ T9852] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 327.458572][ T9852] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, 0x0) [ 327.555269][ T9855] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 327.555334][ T9863] JFS: continue" is an invalid error handler [ 327.610295][ T9855] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 07:36:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 327.652700][ T9863] JFS: continue" is an invalid error handler 07:36:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 327.700501][ T9855] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 327.761009][ T9855] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 327.768089][ T9872] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 327.788714][ T9872] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 327.798362][ T9872] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:07 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x700, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 327.806187][ T9872] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:07 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, 0x0) 07:36:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) [ 327.966432][ T9886] JFS: continue" is an invalid error handler 07:36:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 328.040362][ T9886] JFS: continue" is an invalid error handler [ 328.201546][ T9897] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.225346][ T9896] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.236356][ T9897] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 328.246498][ T9896] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 328.259818][ T9897] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.271205][ T9897] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 328.280334][ T9896] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:08 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x900, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 328.308175][ T9896] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:36:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001600000002", 0x35, 0x1400}], 0x0, 0x0) 07:36:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) [ 328.540968][ T9911] JFS: continue" is an invalid error handler 07:36:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 328.676285][ T9911] JFS: continue" is an invalid error handler 07:36:08 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 328.809269][ T9919] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.893762][ T9919] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 328.946544][ T9926] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.973903][ T9919] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 329.006519][ T9926] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 07:36:09 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:09 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0xa00, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 329.074954][ T9919] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 329.140019][ T9926] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.172155][ T9926] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:36:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001600000002", 0x35, 0x1400}], 0x0, 0x0) [ 329.267276][ T9939] JFS: continue" is an invalid error handler 07:36:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) [ 329.371974][ T9939] JFS: continue" is an invalid error handler 07:36:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) [ 329.529868][ T9953] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.560671][ T9953] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:36:09 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0xada, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 329.659972][ T9953] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) 07:36:09 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 329.782992][ T9953] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) [ 329.829948][ T9963] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.859160][ T9963] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 329.873009][ T9963] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 329.891735][ T9963] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:36:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001600000002", 0x35, 0x1400}], 0x0, 0x0) [ 329.951761][ T9970] JFS: continue" is an invalid error handler [ 330.055426][ T9970] JFS: continue" is an invalid error handler 07:36:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 07:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x5, 0x0, 0x0, 0x0, 0x0) 07:36:10 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0xadb, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) 07:36:10 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 330.224038][ T9986] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 330.254670][ T9986] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 330.298702][ T9986] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 330.333299][ T9991] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 330.343051][ T9986] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 330.344761][ T9991] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 330.362997][ T9991] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 330.371346][ T9991] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:36:10 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x6, 0x0, 0x0, 0x0, 0x0) 07:36:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) [ 330.482736][T10000] JFS: continue" is an invalid error handler 07:36:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e00000000040000000400", 0x4f, 0x1400}], 0x0, 0x0) [ 330.571195][T10000] JFS: continue" is an invalid error handler 07:36:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) 07:36:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:10 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 330.662707][T10023] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 330.680142][T10023] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 330.688841][T10023] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 330.712376][T10023] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) 07:36:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e00000000040000000400", 0x4f, 0x1400}], 0x0, 0x0) [ 330.893198][T10024] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 330.903384][T10036] JFS: continue" is an invalid error handler [ 330.904683][T10024] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 330.952109][T10024] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 330.992106][T10048] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) [ 331.003330][T10048] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 331.003993][T10038] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 331.012087][T10048] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 331.026152][T10024] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 331.027634][T10048] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 331.063644][T10036] JFS: continue" is an invalid error handler [ 331.082188][T10038] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 331.092566][T10038] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 331.101711][T10038] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 07:36:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) 07:36:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e00000000040000000400", 0x4f, 0x1400}], 0x0, 0x0) 07:36:11 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) 07:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) [ 331.375432][T10063] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 331.406989][T10063] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 331.435029][T10069] JFS: continue" is an invalid error handler [ 331.456317][T10063] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 331.483068][T10063] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 07:36:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r2) [ 331.527869][T10069] JFS: continue" is an invalid error handler [ 331.585134][T10073] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000", 0x5c, 0x1400}], 0x0, 0x0) [ 331.679519][T10073] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 331.717970][T10079] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:36:11 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x2010, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) 07:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r2) [ 331.726009][T10079] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 331.736568][T10073] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 331.767507][T10079] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 331.777411][T10079] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 331.801656][T10073] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 07:36:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000", 0x5c, 0x1400}], 0x0, 0x0) [ 331.931509][T10094] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 331.942116][T10094] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 331.953156][T10094] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 331.965517][T10094] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 332.037211][T10101] JFS: continue" is an invalid error handler 07:36:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x0, 0x0, 0x0, 0x0) 07:36:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e00000000040000000400", 0x4f, 0x1400}], 0x0, 0x0) 07:36:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 07:36:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r2) 07:36:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) [ 332.214430][T10101] JFS: continue" is an invalid error handler [ 332.279466][T10109] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 332.318059][T10107] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 332.342056][T10109] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 332.352440][T10109] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 332.362373][T10109] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 332.372766][T10107] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 332.383078][T10107] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) 07:36:12 executing program 4: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x3f00, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue', 0x22}]}) [ 332.430886][T10107] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 332.504958][T10123] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 332.543023][T10123] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 332.561289][T10126] ================================================================== [ 332.569557][T10126] BUG: KCSAN: data-race in exit_signals / mm_update_next_owner [ 332.577617][T10126] [ 332.579969][T10126] write to 0xffff8880aea7c024 of 4 bytes by task 10119 on cpu 0: [ 332.587801][T10126] exit_signals+0x135/0x4c0 [ 332.592319][T10126] do_exit+0x17b/0x1150 [ 332.596509][T10126] kthread+0x1aa/0x230 [ 332.600708][T10126] ret_from_fork+0x1f/0x30 [ 332.606360][T10126] [ 332.608699][T10126] read to 0xffff8880aea7c024 of 4 bytes by task 10126 on cpu 1: [ 332.616363][T10126] mm_update_next_owner+0x376/0x5a0 [ 332.621574][T10126] do_exit+0x63c/0x1150 [ 332.625738][T10126] do_group_exit+0xae/0x1a0 [ 332.631905][T10126] get_signal+0x2a7/0x1290 [ 332.636347][T10126] do_signal+0x2b/0x840 [ 332.640540][T10126] exit_to_usermode_loop+0x24a/0x2c0 [ 332.645927][T10126] do_syscall_64+0x38b/0x3b0 [ 332.650523][T10126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.656417][T10126] [ 332.658754][T10126] Reported by Kernel Concurrency Sanitizer on: [ 332.664919][T10126] CPU: 1 PID: 10126 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 332.673595][T10126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.683678][T10126] ================================================================== [ 332.691752][T10126] Kernel panic - not syncing: panic_on_warn set ... [ 332.698384][T10126] CPU: 1 PID: 10126 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 332.707065][T10126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.717141][T10126] Call Trace: [ 332.720453][T10126] dump_stack+0x11d/0x187 [ 332.724839][T10126] panic+0x210/0x640 [ 332.728752][T10126] ? vprintk_func+0x89/0x13a [ 332.733366][T10126] kcsan_report.cold+0xc/0x1a [ 332.738092][T10126] kcsan_setup_watchpoint+0x3fb/0x440 [ 332.743495][T10126] mm_update_next_owner+0x376/0x5a0 [ 332.748747][T10126] do_exit+0x63c/0x1150 [ 332.752926][T10126] do_group_exit+0xae/0x1a0 [ 332.757590][T10126] ? __read_once_size+0xb7/0x100 [ 332.762702][T10126] get_signal+0x2a7/0x1290 [ 332.767132][T10126] ? call_rcu+0x1e3/0x460 [ 332.771501][T10126] do_signal+0x2b/0x840 [ 332.775668][T10126] ? ktime_get_ts64+0x286/0x2c0 [ 332.780543][T10126] exit_to_usermode_loop+0x24a/0x2c0 [ 332.785840][T10126] ? debug_smp_processor_id+0x3f/0x129 [ 332.791309][T10126] do_syscall_64+0x38b/0x3b0 [ 332.795933][T10126] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.801831][T10126] RIP: 0033:0x45c829 [ 332.805758][T10126] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.825376][T10126] RSP: 002b:00007fb348531cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 332.833804][T10126] RAX: fffffffffffffe00 RBX: 000000000078bf08 RCX: 000000000045c829 [ 332.841780][T10126] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000078bf08 [ 332.849770][T10126] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.857753][T10126] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 332.865726][T10126] R13: 00007fff1bcbc95f R14: 00007fb3485329c0 R15: 000000000078bf0c [ 333.977919][T10126] Shutting down cpus with NMI [ 333.984182][T10126] Kernel Offset: disabled [ 333.988629][T10126] Rebooting in 86400 seconds..