3, 0x1, 0x8, 0x401, 0x6, 0x3, 0x2, 0x0, 0x1, 0xffffffff}) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) 16:39:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xa00000000000000) 16:39:45 executing program 4: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-co\xee\xff\x02\x00', 0x44, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x2, @capture={0x1000, 0x3, {0x20, 0x2}, 0x8, 0x1}}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:39:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x7600, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r2 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="39c5e8251f305e39c146ce14b20e02b1a164b8c189a94a2e404700dc81a8d2ceb5f9a6aa2c66297bca21d2d19d1fa4d0a8ebf19dfeb1924ea0e7b0c4cc9aafde6debcd253152c902946495dc8f6aa822543fdf2827d7309804d86b466cee4763ed1be6ab1b093f687b80d6bdadd07af8d595ab448d6760eb8ecc6e3ba870d2525495dcd80a8438ba3dc819aad4c84799e2edf265f9b5519d7eaaf50bd64b086e43258e91aca7307607334a9beda8216f3b719d2af8c8ac188a52e8acf2aa1925bdfaaa222e1d80fd2da5c78a780aaf1787aeafef51bbd0b83facd8a835f5599e8ca861d64b919bfd43be477b6a4fd9747be2bc895201af", 0xf7, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) [ 1325.002088] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) write(r1, &(0x7f00000000c0)="0a1d2dbca3ecf58419be923b99dd57e245a0401ea1c2ccdc9e4180776ddc3a3e1b206ecf9b4824d1e3ea8672d1b2e04d4c4c3da9da1a74fbb1d60c2748a900aba882561edabf407c8945a66853936ace6db10f67795541a58f80823241e956ed69c375860f065d242091407a69d2baddaf87582fece21357f320e4b4e662c04bf8c346d74915369a4da93499a4df404461b2bf057f797de7de4783f34198533288f22a15f30897e42cebc773e39d1a6a73fa50a560c04a373c1d4d5df77813ca2cf91166ddd3b7f6a97019", 0xcb) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xa26000000000000) 16:39:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x9600, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:45 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x8000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000001c0)={0x30, 0x27, 0x5, 0x1b, 0x1, 0xb14, 0x4, 0xf5, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b0c1c03aa63359dc1dbdbfe35680b6d664ff8763ea4f85c3481faeb779a95c302df935f5f22e8256eb9fd22f8d01847fb6695622842644ede15e63fd9b4152004cb63effb327df5902f9aad52965e5f2dc085c18fc74328910608b9af18602590697444c5c3d2e621eeee1e7c010c8ae6c61a414b925de98d0dd9666ccf0f25ff94a6be8bf47e9bdb9b01188ca89ce34ae8362e35", @ANYRES16=r2, @ANYBLOB="090026bd70000000000009000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 16:39:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077009f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:45 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = semget$private(0x0, 0x0, 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000080)=""/116) 16:39:46 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0xc2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x2, 0xa, 0x2}) [ 1325.388619] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x307100, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:46 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4b, 0x40) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @multicast1, 0x0}, &(0x7f0000000140)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x2, 0x4e20, 0xae9, 0x2, 0x160, 0xcf4c85b61bf782d6, 0x3a, r3, r5}, {0x5, 0xffff, 0x68, 0x10001, 0x2, 0x3ff, 0x4, 0x80}, {0x4, 0x2, 0x7, 0x3}, 0xffff4126, 0x6e6bb0, 0x7, 0x1, 0x1}, {{@in6=@ipv4={[], [], @rand_addr=0x7be}, 0x4d4, 0x83e0fcd43519da2b}, 0x2, @in6=@empty, 0x3504, 0x6, 0x3, 0x8, 0x80000001, 0x1}}, 0xe8) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x247) recvfrom$x25(r6, &(0x7f0000000200)=""/10, 0xa, 0x40000000, &(0x7f0000000240)={0x9, @remote={[], 0x3}}, 0x12) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x81, 0x1, 0xff, 0x81, 0x0, 0x20, 0x20000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0xfdb, 0x1}, 0x1, 0x7, 0x8, 0x3, 0x952, 0x8, 0x9}, r0, 0x1, r1, 0x2) 16:39:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xd00000000000000) 16:39:46 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/bTrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x3367, {{0xa, 0x4e23, 0x9e, @local, 0x2}}}, 0x88) [ 1325.703747] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x400000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:46 executing program 4: r0 = getpid() ptrace$cont(0x7, r0, 0x401, 0x80000001) ptrace(0x4207, r0) msgctl$MSG_STAT(0x0, 0x1c, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000180)={0xe, 0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000200)={0x0, 0x0, {0x7fffffff, 0x9, 0x1, 0x40}}) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f00000000c0)={0x578, 0xe3b2b826fd28372a, 0x840, 0x30, 0x7, 0x1000, 0x2, 0x2, {0x80000000, 0x0, 0x1}, {0x400, 0x1f, 0x1}, {0x8000, 0x6}, {0x6, 0x0, 0x1}, 0x0, 0x2, 0x80000001, 0x2, 0x2, 0x0, 0x312c, 0x9, 0x9, 0x5, 0x1, 0x7f, 0x1a, 0x4, 0x3800ee848634c389, 0xb}) sched_setscheduler(0x0, 0x1, &(0x7f00000001c0)=0x3153) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x40d}}, 0x18) 16:39:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e6661740002044100050007700bf80000d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:46 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000000)) 16:39:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x1400000000000000) 16:39:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff, 0x518210}, 0xc) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@loopback, @empty, @empty, 0x0, 0x0, 0x5, 0x100, 0x7ff, 0x80900188}) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x405100, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1326.357907] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:47 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r2 = getpid() ptrace$cont(0x7, r2, 0x401, 0x80000001) r3 = socket(0x11, 0x4, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000180)={0x8001, 0x2, r2, 0x0, r4, 0x0, 0x1, 0x5}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0x0, &(0x7f0000000040)="114bb3cdcbe42b7966d55b4069231982df04229e979118964696173d651821f854c8ff5d972fac42a9ffd35d4d105c63311c9faf996e0b985c6d0809914e7a7f013dd190ad90adf49f1dbd858afe782a0df283522ed6504d1dcec77a2570f37793e3157e8c2a515866afd44738ffa7f31378484991c9de12bdd11bbf259cb917ba07b50124f968a808feb4489b432f346299c15534ce08665c673aa6befc9d29923bb1b7a9255ffb8dc8be74ef8f356ef8f7a0475c2b1041b9bcd250c26c7e066ccb9755307febebf7654a391c598295038fa4b49f2301f2c8d58374eff0fedf51e699be6bb24019972f29e0ffe11536cfcdf20966408b4240dcb7f2", 0xfc) 16:39:47 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x514000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2000000000000000) 16:39:47 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x3, 0x0, {0x14, 0x17}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9e7f, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x1000}, 0x0) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:39:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="ef174331b18246048a9cbd277e52c5fd", 0x10) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000000000)=""/118, 0x76}], 0x10000000000002ad}}], 0x1, 0x20, 0x0) 16:39:47 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x713000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:47 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)) [ 1326.726993] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:47 executing program 4: r0 = msgget(0x3, 0x7ad) msgctl$MSG_STAT(r0, 0x1c, 0x0) 16:39:47 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x71c000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077018f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:47 executing program 3: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/56, 0x38) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}) 16:39:47 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) syz_open_pts(0xffffffffffffffff, 0xe0902) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) read(r0, &(0x7f0000000000)=""/186, 0xba) 16:39:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2200000000000000) 16:39:47 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x760000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:47 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:39:47 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x42240000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48001}, 0x480) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x639af5f2e411de73, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000100)={r4, &(0x7f0000000080)=""/104}) msgctl$MSG_STAT(0x0, 0x1c, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x1a2, 0x0) ioctl$TIOCGPTPEER(r5, 0x5441, 0x9) [ 1327.165070] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x212, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40000}, 0x72044442) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfffc, @default, @rose={'rose', 0x0}, 0x0, [@default, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null]}) 16:39:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x960000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:48 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000080)=""/13) 16:39:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2300000000000000) 16:39:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077038f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:48 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 16:39:48 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000000c0)=@bcast) msgctl$MSG_STAT(0x0, 0x1c, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:39:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null]}, 0x48) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) [ 1327.615046] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0xc07100, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x202, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x41}], 0x0, 0x0, 0x18}}], 0x1, 0x0, 0x0) 16:39:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2804000000000000) 16:39:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x1000000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000200)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xc8000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000001c0)={0x6, 0x5}) write$cgroup_int(r2, &(0x7f0000000140)=0x4e, 0x12) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x10000, {{0x2, 0x4e23, @broadcast}}}, 0x88) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) 16:39:48 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x2, 'rose0\x00', {0x7fffffff}, 0xfbd6}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={{0x4e, 0xbc, 0x7, 0x0, 0x3, 0x8}, 0xf153}) [ 1328.010218] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x2000000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80200d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:48 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) 16:39:48 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x5) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setns(r1, 0xa0000000) 16:39:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2904000000000000) 16:39:48 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x10000000, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:48 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) [ 1328.352766] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:49 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="172f28ed00e32313"], 0x2000, 0x0) r1 = getpid() ptrace$cont(0x7, r1, 0x401, 0x80000001) tkill(r1, 0x12) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xfffffffffffffed6) setregid(0x0, r3) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, r3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0xd, &(0x7f00000000c0)=""/13) 16:39:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x4, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2c00000000000000) 16:39:49 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000003e80)=[{0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000140)=0xc1d, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)=ANY=[@ANYBLOB="03a5000000000000807e71c66f6e577e240393c2c8d84977"]) 16:39:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000180)={0x76c, "7e1f14bda35afc61e4da9ea9ba3eb7d377e19770f45e0c445826512652842744", 0x0, 0x6, 0x2, 0x20, 0x820412}) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x2a9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) setns(r3, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = inotify_init() dup3(r7, r4, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0xc0045878, 0x0) sendto(r8, &(0x7f00000000c0)="22019eeecf9c34e07fb26120036521c5d7d6ec57125dd130dded9c7bd793d4451cd255c4d1bd73de6def16399cb60a9a1a5115caf4343619e74c1f", 0x3b, 0x7fbcf0da49e3036f, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x0}}, 0x80) 16:39:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80300d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x300, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1328.744381] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:49 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000180)={0x5d, 0x8, 0x9, 0x7, 0x7ff, 0x183}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x908040, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000002c0)={0x3, {{0xa, 0x4e21, 0x1, @local, 0x7}}}, 0x88) fstat(r2, &(0x7f0000000200)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = accept(r2, &(0x7f0000000380)=@generic, &(0x7f0000000400)=0x80) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x7}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000540)={r7, 0x3f}, &(0x7f0000000580)=0x8) dup(r4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) r9 = accept$inet(r1, &(0x7f0000000440)={0x2, 0x0, @dev}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, &(0x7f00000005c0), 0xfffffffffffffffe) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) 16:39:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0xffffff1f, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2c04000000000000) 16:39:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1329.107205] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:49 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfe83, 0x0, 0x0, 0xfffffffffffffde6) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) r5 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet6(0xa, 0x80003, 0x6f) dup2(r6, r3) tkill(r1, 0x16) r7 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0xd) connect$can_bcm(r7, &(0x7f0000000080), 0x10) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r8 = getpid() ptrace$cont(0x7, r8, 0x401, 0x80000001) write$cgroup_pid(r0, &(0x7f00000000c0)=r8, 0x12) 16:39:49 executing program 4: msgget(0x1, 0x40) r0 = msgget(0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) write$smack_current(r1, &(0x7f0000000240)={'/dev/btrfs-control\x00'}, 0x14) msgctl$MSG_STAT(r0, 0x1c, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @remote}}, 0x8, 0x3}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x1}, &(0x7f0000000200)=0x8) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x81, 0x9, 0x7, 0x8, 0xc5, 0x5a}, 0x7}, 0xa) 16:39:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x2], 0x0, 0x0, 0x0}) 16:39:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2d04000000000000) 16:39:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x10], 0x0, 0x0, 0x0}) 16:39:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:50 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") msgctl$MSG_STAT(0x0, 0x1c, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xb54553ebf0ce8b43, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x503000, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x4, 0x30def276aefaa5b7, @stop_pts=0x8}) 16:39:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80400d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = msgget(0x1, 0x2) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000100)=""/166) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) [ 1329.571356] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:50 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x101000, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000180)={0x18, 0xc2b272cfd09d77d6, 0x6, {0x10}}, 0x18) r1 = getpid() ptrace$cont(0x7, r1, 0x401, 0x80000001) get_robust_list(r1, &(0x7f00000000c0)=&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000100)=0x18) 16:39:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x36b, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xc4001, 0x0) sendto$inet(r1, &(0x7f0000000200)="049f70c45b9a64f7792dcbaa64248193aca9e07e4928adf3ef506d2d41c34dda72bc08933a3fca2dc30740149abf46ce7d115ca7b30c22f4e38add3d0a82898be2f904815fe939f0a456a37a04633272e742d6f6d9a2d167d5554d723b62096ebbe61f139c50f49dd52d3ee9473b765469bdc038f5c0eac22e1bd5b3957964e9ca9b996f71e2c274269461c40f7bc04422b3afd81f9fbca9c8539fa25d68a779ba3c914a3f0395632e7c49694e3a84e37a16cb937062182315d0ab721a6a6bc6675a0c7a499fd3fbbfec31777d1a28d6e74f5ce5ac2c74c1a231829328b417abb9929b0b4a02c230cd7519bd041f8c9cd0d59de28e2eaccc510470eb", 0xfc, 0x12, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) 16:39:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2e04000000000000) [ 1329.998322] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:50 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000080)=""/102400) 16:39:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x50101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f00000002c0)=""/196, 0xc4}], 0x2, &(0x7f0000000700)=""/211, 0xd3}, 0x6}], 0x1, 0x10001, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000100)={0x20, 0x0, 0x1, {0x6, 0x0, 0x40, 0xd082}}, 0x20) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x9, &(0x7f00000000c0)=[0x4a6, 0x5, 0x9, 0x1, 0x5, 0x9b10, 0x7, 0x809, 0x8], 0x0, 0x0, 0x0}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000240)={{r2, r3+30000000}, {0x77359400}}, &(0x7f0000000100)) 16:39:50 executing program 4: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x5c9ebcbb9d5137f3) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:39:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80500d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x2f04000000000000) 16:39:50 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = socket$pptp(0x18, 0x1, 0x2) dup(r0) 16:39:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0xfffffffffffffe01) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000180)={0x22, 0x7f, 0x1, 0x8, 0xfe}, 0x6) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$cifs(&(0x7f00000001c0)='cifs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f00000013c0)="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", 0x1000, 0xfffffffffffffffd}, {&(0x7f00000023c0)="4b9e5f93aa15ec44a94404d1445ba0d9b458ec7555a7f0369b53f08103e45310295acdf34331bdfa574f185a0c1ffc3fd482824fab4bd440c894cbc1d727e4842ec038a1fd162d00ab417184fadb01cc38ef01b6021107dc688b4cbd938a0c3a8b68609126780a95ed78185f936ad16d17b9dfaa17e86594ccc17463631cb3d687d4a5d5dafa372c89e0afe28e4ac49cff519abd278ef3c7c6679ef5f8afea6757dc5e8bd5c101af43a5decc872b0fffbf7c947ad3b281be25a3f91116417a3d1a5ffab4062dda8d67fed9314cd48e72fbed59b444e9e451d0bceaff145146db150a0a753305a87ca2f49ac625f3baab579d74662d58d35e863fa6cca4d849e59194de52a0a345ef73eaef4169550b0b0e9251398aed3ceb5b83fd4aae096f0ab94de2b4e7140c993ba38518966f4e65bb766cce447fac5fe955adb7557dbc2ba32a106b18b9a6174268af857d9b0b77f2a4568600718a20b6461b72c165db20ed781bae98d37ffea8909b26848bbc74cfbfa73351072ed2fa0373e9eb9806304b3ae3c7d6c91013149445233ae5996e5efed7b35381f0e5ea036dfc10953a3fa0b6cdf1d967fa8eb30eb61a39779ca3119e2529af3d097f969c9dade31f3bf75a305fe31a22db6960efd92fe58e35ce7cce8320ef9f65b40bc2eb5bcb0414f7bfae8b50bb8a8d62067fc4f41ff8466adf8122e4f6b84992470e554cc5223ff47ef03b3d8da61c713dc9e7aa3967394bbbe2dd0310a867e0a26f81e48ecd58960dbaf5bd0f8c09d40e69933f1f800d676f6b0f44c66250146e7135108297f92c36d38dd3487b2c4d3231936d3099756d4c6f82b9f2e2606cac6683244bec8956155137019cedb53364ba1760cd623e9078d9ee705689091a5199119e0bd79ce6cf9cb2eb640e028621125e8009e8d8dbb3cd898f13aa0ad9a7df551d4a1e6ac82f979fd4c980819c265b8767d71162732fa26dd003e043631affcb49a546b2280b72304ba1b9d2f7f8affb3118b48c53b13adb77cc7fb7a82ad5523d4c9964bca321a35e1a26cbee94baa479a58fa013485a6bb2deae5254caa474bda30a5f9d473d0df8a5f7688c3826dadd77d422ff71136a0fef0e64411537dbfeecb4a554abb696e331ea36cfdf7ca0cdb81c405384666e39a7f3ddda90f969a790655b227179e1424a6edef20808375a033c4250caaa3aba2c1cd9b38dd8fe3846797f07022bc1225d37d2d3579ca8ed7a57f798e8678ac2eed9d911b76205c6693c6cf8dd5a8ed584622245bed7b1a80e593d585c3c6bf76a116decdccecab3fec5137b05c338a248bac24c425765d2b855965c6c851ea04653a138e242cd49cdb2324fec4b5005a383dfecf3b52650d562ba81e7b3a68153d08bcdfb6b98e7c91ee5d78d9501b241dc92cb3c6ff88c22e607c3bb7ad5f6df0b0cb5f102b6b40fe0cf41ca164b451ad93d056380bfad343fad713c6c66bd36af77fe29d6d3bdfcb3cc7c2fd1f68431cb77c530ef67c18d218321222fd78582969f4191cad86bd2cd1300010fb729c43556e35954ed889fd6d03ba4945ed7fa930126015d55fc7d4231c14005e7c761488d167d758338a07fc53ae9df2fd2cbc5187543d88036bad2ed0452dd24994ef8ade77b4ba1254676a4dc64ec9f5437d57791b6f3e7333f0786732be90fb372975fa01e703cfa4c743360eb887c2b84a8276fb3c57cb0bf42acacada486ba8dfc8706f2faa39bac0c42aa29dabba68ead9d3185055331277149891e9a9e0a905557ade059eca1cfa1fa98a51624155d4bb53aab928d43ab8daf365a5a4f9e7761a73310796a8ec67254ffe337e64f265e3c57052ec964f3e767b9e46cb7087608a66fad2407eb7289067eb70b49c203e974a19b832cb45af1de2743c58df1ac4e8433fc35447efb73e15c5a6dc295d8168a2087cd119193ff741779b28d03cf6320394cdc3bccd09f41a3d5aa15d7d5c689a34d58746fec45d371f17fc260bc0194f7f1e3a63953fb26716bc116cc8d2bd23ee1e4f3328aa2991656452eeac216c87f9aed4deb708257501e66a43ccf4b4aec791ca88273cb7b358bacaada62567c7e0c5bb2f608b6da941338667593660d3f68f8c00cd719042005b8af4009b1f35b0836ad628b65caa6c58991091bfe42347caa0ceb67e21d005bddb86dcf2098f8911065459941e91bbc78fa95f218998a75dec33740f8c2404a343d89d2054a300c2c7f9fc7ae694f6c8aed0ad902d5a1db460cd10a58609313b8be8a9f95b5b011930f4f9a62b599a118bc6cfdb8037636b2ea535fcab4ab72a6b3dd6f151ceda1467b46d14070b083e06fc3b346624910209a387f9d1c7175cb2f46a34d8bba93b41901917066f6a0c80545f65b4326c1ca4f780766fc288122ebda01e40e2b92ce6d93095add3daab41d297ec33cc9ddefe9ca2ea2449856062d06845d62c862fd54480239066414bb7e759f7acbbf578c926dc9f5bb2d7238d2b46d414e888b0a1d06837cf5680ca50ce6158043a94ef069ec6911d8f68fd53d04a07b9e60a4b8a4585f9a430888d8083d15f68f4bbd0ec1248745ee97bf433388917a1f8c8419796f4383a3ec1a06dacc377036cf35605ea711103787ea0a947d6031afb6fbc7e8db7204f105aa38cd1bd554d060439ed6bbdc49990ff3f0b734cea5ec14f0a040b0c6b3c998e358f6d93bac6c221c6bab6f2e39fa541d3ae9e5cc5ab50f6e170b0dc1861cd37dbe8e323017ef273dbf6973f36f97aabc2dbab2937b8f3f5c06494aebe8c3569643b8c3f18b0596f9a46000927e7156ef38b8ec8d9ffd88a518bcba6a6f4519436bde03cc0e01b020d66d418dd6aaf8e4d71b3b773472bda3fdc6e569f06726ee89045fe03f7f2f6d7e3ca8a91c924bae3b90cefcdeffdd979cdbda6fc162f75c34120d50eb67187d4c3b1824dad0cfb532b36b9492759ca77005cadb62da01cf26b8c6ef9fba87844425518848a3a8a4c947e37d2acc3e05e2c2e90cdbb6fd117c13b07ca3652c6007b250be90054de362a59d3c6d4c6271a8e46ffdc6655588ee86a94d672f61f3b3d781a888f314cc20e2c8de85dc794e9b0a721d978866de0a45c2e8a2fc90567ae9166522192f8c3c482dc8e5c800ba4d0e03d6a80839c3789ab86b97f1c5f2465aa815a09435fc492127d80d79a6dd75eb3141032ff5375efb6b32efe90da93f503c5887e1bae572b2815058c8946439d8feb1f4cc4ac0ea1c1197ba5a3488f376cd4c6518e849d9640544ef6b12feda114603865a3d00cb650e9239a7dccc8167097cb359b8fd8a3a976bb2b3ca15d1943d512a3fe48a34a852e55f51cc2839decebf968f4d3aa1db26073d274591a24ba9cd7db0b04eb0b05c64c0d41b2e6fcf2cfbe5d146d34e80b42b1a0309e4046011ea01988d25eca0bb93ccb90a7033cc6cb5eb5d2599bb7717246cf4b37b6c221b054c750e1aa7ec1939155412daac421b82551e72717388a6f39858f7583f565b1b5628c3685a571e8298460b9f9108eb4d6fb8fc2a7aad685d57abe16533f7205cde38778ef2235cd4452f951288e4196a3b574c302044c7c5e8ff5825b54c12c2745a5f7873a5e299407f0554cdadcb6e499e88787b9db08d27fab63ad13d62b60fbcaf2c019d55914a8564b65edaa3c475dd4975b8b7f2ae90c24df5893cd279c2cc9c23db8d07a56c62d4a082132214fc2324bca56f1f87581df5caef1e47be27bd7ed63e01bb66876d94c3ce4af4c65fc95eebde7fad3b639d6cb80a4a3eed5ddc2d7be55cd0a0933380561f1d85ecbad04dc0d957344d0868607a75fda7ce8fed2d4b528266b6def379f8a1beaa63a9f419d8618b6a4405535af49d964ff739532fef8524044a59c4b8fe0a8f14ec20a30b260df7938ccefab7b3830106b1b3c540ebb024facf8db99f943db59fa950f2059870bb01e1b1be7e311cfb02b1f3a2365776e22d69c27855d20ecbb234dba4e79bc1a06dc762413a5263d1847376826201123308477eececfd947a53024a45b8f84d2975620af063d9a2901ca6f46a14a87024e9e1979e6b8d46c595595a7cb10fd65dde5f6e01c70e7881c416e047e30fd8b707d9e18ca5e840bd6badd70f07573a4446aad1996c6fd5144d7b209dc92950ed12e6e2406aed1f13c6f14616dab7b67cc782545e4852ea5d6fb02c9f5a81682b3d949fd5919a5943bd3e5edc27cf26788aa4de23851b444a8b28135943ca89beef2a182182cac4c99234c87f267e6f39501f4e63a8bd5f1c7a1684adc9f7c6c98b6045d96beb80f0b7f20fd85efc62c84867c441340bb658baeb1e5e0dad858af51636c3992b73387e58d06613aae01dd6c5c1b9d194296ae6095c9f0d41f3df22060d6de0cc5b4e1ff32b73acdcae7a9160f360521ff4b4d6313bc1d3ab1ba9fdbb929f03ecbebcfb57fe409a34ed38ead1e0efc420d9588809b3baf525b4b9f61ede735595bc44ef0db569bf5fac89442ed498c67726a2737b69863c08f48fd590303550cb4a78d9c2586a1281e1429ba2a82f36f42af18d88bee33ab645bd2234e528ffcb650c716bd3505b00f187b395b1959f80b9a102e4fcdcb366d1e2de111273e753653910ebf17245214936f953c884d98d1402b6f011f6fb0cda40d9e452cfb9c8dae40934e6d16da24ffa1793c8a654e0e928be46df3c24b07fc97f265b3d39d5ca61bb64e037376e38efcefa6a91b836c1c32fb7ab005598cfe4672f8a7ab8dc233d5606ac67c51b38876cf100c52164cd6200d2b86c5e5c00a94a1e1992f590d4945e2624415a44671d8bae7a10d120e7c16deef9359810171aa2ac4a36c2d2eb8c8c64ae9b55b7c52180596018c6b96640b76690176ad193b4d0c31bc0955bf179a5bdc0227f89316af2e081930ff25b661fcd2c6d1282a6cb24324114bc7cbabf4ae80570f21013241c9035ac37784d2a2351b3b75f34b8f8619521577ddf3d244edaf40334edaa178cb0ab7ee2bc68b2b43088ba9c960e5c1ddc933372f8a1dbf4fd06ecaeb189a2c32d429b21a3254a9435d44153d6ce8c8eb7685940ad24a6661d23070b4a29096e5d4ae0587e205589cfbd2301c02d281ae71ced5c7cff54f8f837d27ec5d21f04b592333717f99d53dbb4765f8ce4c4e7b2ca6bb1a15484540faa1669c12549100e5f4e9eace98f807c8531eedfcf5c34c272133b455866193d540ddf782dede064651ccaeb3dd295e803bbdc4897e8288ec640e422078633e3d93cf4194c2415c4246edf8a0fc8abe07f94ce9b332f25857f8480ceae56bd1e0ec7a100bb909c0422053496d442c9fea2fb95a7c90a43fa048b41f3bc3c38d8ba72160bbdfc27352de8cfa482b09fb860310c297d80a7bde5fb492d3542750d9b9a3c7dd9aafec60cc9289cea2e64b3e041a2f36eabd6a856416687b096b667853042455d8122404c07d9f94e268b63f9d66ddd2d081b81d13134bdb731417a4203454bf7267be36bf57a717fb64409ee32de5905ac0357844cfb12fc02d23aad2219af87fc57af581f4c9ac913cb334ccec7e88ba46f6c4c9923680da4f360b3bca026ce9d579f542a49fd08881dc53daaa5ae5d941d6ade1df8ee2994d84250c9d615d003d92954e8a5b2840858ec503799f5c396432e5719ffb41e6defcf21d9d936b8bfde9f9551a4688f1c45b753a7d7b81a5d3ce73be4d81f2361a67899f8b25bc94a63a313cb44a83374a2c8f02544a9c08ec042f6c343c11d276e60dae0ba3d936f602951f5eda5935410a17aad1de248fddd40dac846e25c35166a23d352", 0x1000, 0x8}, {&(0x7f0000000240)="b9b3b1d4e8691ee564fa3dbf164498cae7171e9d0080672dc418f4bab8c6ffb4ee9c706c61c935de9954a715030f17deee1c4c74b34bf59ce468fbc9da46f2a5ef215d9037a77c00f8e73b16b3c00899cc70413030ef3b5819f0f1f902ba4ca41844be9774b184b57cce4fe985738cb0a7495100805597bc6f78ce624ab09d1635f18c7c6f8db8b056bbd9b7b5", 0x8d, 0x8001}, {&(0x7f0000000300)="03b9f9", 0x3, 0x8}, {&(0x7f0000000340)="c5e8439eea74010fb9a892ed8250b3d196fdcea8599ac4331f05a6fbc1a20405d015f1b849a93476414a44f1d92ae3f8ed4c2e67587c05e43f91ced553e4b1d54e5389c908edf5a97bee6cb9f4e0add1c39cfc51721f681caed873e502ff450e5f1b242633b866b97a1cc05b853f98968176f0eaaca3dc35f022f765f5442c676f69c8bd5561b1735641999c779dc149e123dfe579fd64725c72fea6db0fd83f7ad84ab127938c97905213d2713088592da0b813f8bdd7bf4556695d5700c8e2921b97cc9329c6a93547f80d7ad3ec8062cf75ff11b6b4ca0173f4caccf068072127ff960a6f8876157524d2b9cefc992931f35fb7", 0xf5, 0x7}], 0x800000, &(0x7f0000000500)='\x00') r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) 16:39:50 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x0, 0x8000038b, &(0x7f0000000080)=[0x0, 0x3, 0x6590, 0x1, 0xffd, 0x0, 0x6, 0x400, 0xfffd, 0x6], 0x0, 0x0, 0x0}) 16:39:51 executing program 4: chroot(&(0x7f0000000000)='./file0\x00') r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0x1c, 0x0) 16:39:51 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, {0x1, @random="746e5cf53ddd"}, 0x4, {0x2, 0x4e21, @broadcast}, 'bridge_slave_0\x00'}) 16:39:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0xff}, 0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) [ 1330.565964] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:51 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000002c0)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={0x0, 0x40, 0xf0}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'sha512_mb\x00'}}, &(0x7f00000000c0)="cc75ed8f326e9e0c986b533d9b2e2d9882c1cba4bba2877dba5f42bd0548a4f084b0b0df083cd2b76ea5bdd0916b8483da10d3d98ac6f547fa6e597ffaa29565", &(0x7f0000000100)="0c6da148a8c5f734cd799106496f7ea47d883c0a27f768aff7e2145d4d7cca3203a17bd4030468a047d65fea007c3ffb1c419f3bdbf8698bedcd6a815dc6b6ae97289acef75b3d8ee943d9e6d934a3ac5338322aabe95373043874594d05ea59b34a97f7a962d76af4c1c227e6106534028a51f0dcbb3af4253f2c5f3c83e6308f6617f0c3739a3108e7b36b770d8d0a088d12e10c789232d98a646c9b63be35c7aff7920e11c9c08a08530099fede14ff2b54002eaf1f91c3bc6f8aacc3d1b5d783286cea59e0952a9eab7c66bc32984dde78c7d1891923f3e230864982f0106d652f894779c1f60d9f876fab01b1af") r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000440)={0x2, 0xfff, 0x2, 0x3, 0x1, 0x4}) r1 = msgget(0x3, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)={'syz0', "c98fe48a20321bb456feff516f6916364bc1a7"}, 0x17) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000000025a6154c7a812291bb53e1ad9a9f7b90898c1b08000000000000000db39afb548278eb0f992bbea7b442cdab0282824ab1b8605a26e5c4a7340693e54e1ece9b13e0929ef9c310e90b4c208d1e04b821c368b6a18d18bcb90fae4867dce4a50f6aa87158c4c9f3cec3f8a651c505384d58b26ab6a7b57e09d2"], 0x81, 0x800) 16:39:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80600d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3004000000000000) 16:39:51 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '/dev/fb0\x00'}, &(0x7f0000000100)='/dev/fb0\x00', 0x9, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:51 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(rfc7539esp(lrw(cast6),sha224))\x00'}, 0x58) 16:39:51 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x303840, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x2, 0x0, @descriptor="36a93c5d446bbf5d"}}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:39:51 executing program 0: r0 = shmget(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xfffd, 0x0, 0x8000, 0x6, 0x5, 0x5, 0x6, 0x6, r4}, 0x20) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x205, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) 16:39:51 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0xe, 0x80000) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000300), 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000040)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000200)=""/84, 0x54, 0x10001, &(0x7f0000000180)={0x1a, 0x309, 0x5, 0x3, 0x1f, 0xb9, @remote}, 0x10) shutdown(r3, 0x2) r4 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x4) r5 = semget$private(0x0, 0x3, 0x200) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000340)=""/179) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x1, 0x1, 0x1269}, 0xf37c, 0x400000000000002b, 0xdf9f}) [ 1331.100678] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:51 executing program 4: lookup_dcookie(0xfffffffffffffffc, &(0x7f0000000000)=""/39, 0x27) socket$can_bcm(0x1d, 0x2, 0x2) msgctl$MSG_STAT(0x0, 0x1c, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 16:39:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3104000000000000) 16:39:51 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0xe6, 0x4, 0x3, 0x8b, 0x7, 0x9, 0x8, "284562fbd66df744d61c1bad75e62e8ef4309b1f", "9c187ca8e4a2c89c94df9d633cfd98b19ddfb56f"}) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:39:52 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000080)=""/102400) [ 1331.436387] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80700d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:52 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) prlimit64(r0, 0x3, 0x0, &(0x7f0000000080)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x2, 0x0, @identifier="a9b5fbd43dedcc7f3a35aab7b155c80c"}}) 16:39:52 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1dc4533324b961fe, 0x8) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) 16:39:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3204000000000000) 16:39:52 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)=r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x3, 0x8) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:52 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8d03000000000000"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x7, 0x385, 0x5, 0x77, 0x8cf}, &(0x7f0000000100)=0x14) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0xf219}, {0x101, 0x65}, {0xd842, 0x20}]}) msgctl$MSG_STAT(r0, 0xd, &(0x7f0000032080)=""/102393) 16:39:52 executing program 4: msgget(0x0, 0x10) r0 = msgget$private(0x0, 0x119) msgctl$MSG_STAT(r0, 0x1c, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x0, 0x3ff, 0xe641, 0x95, 0x97}, &(0x7f0000000100)=0x14) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) write$P9_ROPEN(r6, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x0, 0x3, 0x8}, 0x7}}, 0x18) 16:39:52 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x20000, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) keyctl$update(0x2, r1, &(0x7f0000000040)="f44ddfb90a3d90b40668466f6fd5fe9f659390c0edb622ff06a24338d75ccf60e3458797b847ebb5f5ff39a3f63886fd4fc6a929abbb4ddf63388cef4ac5df22a272393a2bdd72915eba8ac86725c8a0b8b35836ea68662a08bdf9e50f34e4d35eae6afbf2520b881ef63e80ef98b77e22d10840fa79bb01e484", 0x7a) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) 16:39:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}], 0x1, &(0x7f00000001c0)=""/9, 0x9}, 0x2}, {{&(0x7f0000000200)=@ll, 0x80, &(0x7f0000000280)}, 0x401}, {{&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/237, 0xed}, {&(0x7f0000000700)=""/235, 0xeb}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f0000000800)=""/180, 0xb4}, {&(0x7f00000008c0)=""/217, 0xd9}], 0x5, &(0x7f00000009c0)=""/163, 0xa3}, 0x80}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a80)=""/22, 0x16}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x2}, 0x4}, {{&(0x7f0000000c00)=@ipx, 0x80, &(0x7f0000001200)=[{&(0x7f0000000c80)=""/115, 0x73}, {&(0x7f0000000d00)=""/149, 0x95}, {&(0x7f0000000dc0)=""/79, 0x4f}, {&(0x7f0000000e40)=""/186, 0xba}, {&(0x7f0000000f00)=""/105, 0x69}, {&(0x7f0000000f80)=""/98, 0x62}, {&(0x7f0000001000)=""/182, 0xb6}, {&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/21, 0x15}], 0x9, &(0x7f00000012c0)=""/163, 0xa3}, 0x8}, {{&(0x7f00000013c0)=@ax25={{0x3, @rose}, [@rose, @bcast, @default, @bcast, @bcast, @bcast, @rose, @netrom]}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001440)=""/249, 0xf9}, {&(0x7f0000001540)=""/82, 0x52}, {&(0x7f00000015c0)=""/53, 0x35}], 0x3, &(0x7f0000001640)=""/51, 0x33}, 0x5}, {{&(0x7f0000001680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001700)=""/164, 0xa4}, {&(0x7f00000017c0)=""/251, 0xfb}, {&(0x7f00000018c0)=""/197, 0xc5}, {&(0x7f00000019c0)=""/9, 0x9}], 0x4, &(0x7f0000001a40)=""/71, 0x47}, 0x401}], 0x7, 0x31eb75e8195f17cc, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 1331.888519] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:52 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e21, @multicast2}, {0x1, @broadcast}, 0x40, {0x2, 0x4e22, @remote}, 'nlmon0\x00'}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000040)={0x7ff, 0x1}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x4) 16:39:52 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xffffffff}, &(0x7f0000000040)=0x8) 16:39:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3304000000000000) 16:39:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80800d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x80, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r3, 0x100000003, 0x0, 0x28120001) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x8a66) fallocate(r2, 0x100000003, 0x0, 0x28120001) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:53 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = dup(r0) accept4$unix(r1, 0x0, &(0x7f0000000040), 0xc0800) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$FBIOPUTCMAP(r2, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={0x0, 0xffe00000, 0x1, 0x10, &(0x7f0000ff9000/0x4000)=nil, 0x101}) [ 1332.420048] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:53 executing program 4: msgget$private(0x0, 0x400) msgget$private(0x0, 0x80) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0x1c, 0x0) 16:39:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3404000000000000) 16:39:53 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:53 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x20, 0x4002) ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:39:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f81c01d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1332.783909] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:53 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) 16:39:53 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x6a, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f00000000c0)=r3) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 16:39:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3504000000000000) 16:39:53 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) fchmod(r0, 0xec) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000040)=[0x6fe9], 0x0, 0x0, 0x0}) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x8d2, 0x0, &(0x7f0000000080)=0x6}) [ 1333.255896] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:53 executing program 4: r0 = msgget$private(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x80000001}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x104000, 0x10000}) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x8000}}, 0x18) msgctl$MSG_STAT(r0, 0x1c, 0x0) 16:39:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0xb) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 16:39:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80003d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:53 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x228302, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x1000, 0xf673, 0x4, 0x2, 0x2}) 16:39:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3604000000000000) 16:39:54 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) futex(&(0x7f0000000000), 0xdf94b4d7c818bb2f, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x1, 0x2) 16:39:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000000c0)={"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"}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvfrom$inet6(r0, &(0x7f0000000500)=""/122, 0x7a, 0x4271, &(0x7f0000000600)={0xa, 0x4e23, 0x6d600000, @mcast1, 0x4}, 0x1c) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 1333.578437] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/cev/g\x87\xfe\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x4}, 0xf) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x7, 0x8001, 0x1, 0x400}}) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) 16:39:54 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x911000, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x7, {{0x2, 0x4e22, @multicast1}}}, 0x88) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:39:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3704000000000000) 16:39:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00@\xdd\x00', 0x8280, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4c4280, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000080)=[0x1], 0x0, 0x0, 0x0}) 16:39:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f88004d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1334.022072] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x44e01, 0x0) 16:39:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3804000000000000) 16:39:55 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x10000, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0xfffffffffffffde1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000200)={{0x6, 0x2, 0x7, 0x0, 'syz1\x00', 0x6}, 0x1, [0x400, 0x101, 0x5, 0x8000, 0x800, 0x7, 0x1, 0x9, 0x3, 0xfffffffffffffffd, 0x100000001, 0x80, 0xc5, 0x5, 0x3277, 0x10000, 0x7fff, 0xfffffffffffffffe, 0x1, 0x7, 0x7, 0x8, 0x2, 0x5, 0x9, 0x55a6, 0x80000001, 0x5, 0x2, 0x7, 0x9, 0x0, 0x7, 0x6, 0xfff, 0x100, 0xffffffffffffffb1, 0x9, 0x4, 0xffffffff, 0x2, 0xe86, 0x180000, 0x2, 0x286a, 0x3, 0x6, 0x4, 0x7, 0x4, 0xe9, 0xfbf2, 0x2, 0x41, 0x3c5, 0x0, 0xc0, 0x81, 0x1, 0x0, 0x6fc, 0x0, 0xbf8, 0x400000000000000, 0x80000001, 0x800, 0x9, 0x3, 0x10000, 0xb2b, 0x3, 0x1004, 0x9, 0x0, 0xff, 0x3, 0x1, 0x401, 0x4, 0x3, 0x7, 0x5, 0x5, 0x5, 0xffffffffffffffff, 0x3, 0x5, 0x8000, 0x8, 0x5, 0x8, 0x5, 0x3, 0x6, 0x7ff, 0xff, 0x7, 0x3, 0x100000001, 0x1, 0x80, 0x8000, 0x3, 0x9, 0xfffffffffffffffa, 0x1, 0x3, 0x100000001, 0xf76e, 0xfffffffffffffffe, 0x6, 0x80000001, 0x7, 0xd6, 0x5, 0xaea, 0x7, 0x3f, 0x2, 0xffffffff, 0x7, 0x3f, 0xd9d, 0x4, 0x3, 0xfff, 0x134, 0x6]}) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1334.496751] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:55 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x180, 0x90) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x1, 0x0, 0x3, 0x2, "0b3635aaa11f527a1516c40d87eda3343237dd10d1cb92d0b8601a447fa936a80cbcf24d35d0c0cb033abc99cd61c1afa7fa51115603d7fc59fdd02f2253ae40f7457509b9bceb3922b592ffbca4c6570a6769edd7d6e1179aefe4b3aed03d489979ed06baac6644136e60d61bf726742deb27feaa1117eaf603c5ecae7bcb23f11477beca31ee5d0ed8cb55ed7ff70f0ebf072b"}, 0xa4) 16:39:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80005d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3904000000000000) [ 1334.879308] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:55 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000120"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0x1c, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0xff, 0x400, 0x4, 0x7ff}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) dup3(r2, r3, 0x0) 16:39:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3a04000000000000) 16:39:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80006d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1335.191533] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3b04000000000000) 16:39:56 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) fcntl$setsig(r2, 0xa, 0x26) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="78000000f95c7f122de368b41138761f7d95f75cda2537ac5df970373188a05c8ba8ebfff1871aec47f70bc11d3e33098b055067976b67c4f82d70e70e462da1bf6fc1b631d305b3818b5e9360c929dc1c5ab699cabf795d26538daf86eefe98c57b2b71f9ac4ae3a2b06daa9600eb43f0f1f3b4d16b135590f86ccc8d1d2f8ca425abc168665ce314f9e5fdd604df04b3e79e7bca1e9fcdc477e32d398ef7f0e23fefebc1cefbb9ac4c852d0b04a6e089b3769292"], &(0x7f0000000100)=0x80) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e23, @multicast1}}, 0x7fffffff, 0xf7, 0x10000, 0x635, 0x1ff}, &(0x7f0000000080)=0x98) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r8, 0x1, 0xfff9, 0x2, 0xffff0000, 0xbd7d}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={r9, 0x2, 0x5}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0xff, 0x3ff, 0x3, 0x8001, 0x7, 0x3ff, 0x5, 0x1, r8}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r10, 0x4) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x20000000, 0x80000000000000e0, &(0x7f0000000040), 0x0, 0x0, 0x0}) [ 1335.559946] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80007d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0xc0045878, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0xc0045878, 0x0) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0xc0045878, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0xc0045878, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0xc0045878, 0x0) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r12, 0xc0045878, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0xc0045878, 0x0) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r14, 0xc0045878, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r2, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYPTR, @ANYRESHEX=r4], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="1992e84a2031baf253f1660fea3ab8e0bfdd472dce794c7c6b746c9947bb2191bad16ce430e6500a1b835594f0bc2c0c61f1983755f47a7c6e141e09b89bd9cde2a0bdc8748b46c104206bac387cb18963048b7ac95b2168fba539a16a1905f193c2ef802074bb95e32af3efd6b362dba8f4adaadd92b77cc60adb3e6088b1ef65389b7717fff7e8bc9197e0460d00ffcfa6f5ac0adcd77a817446325bb8ff756badc590068cdf89ee0c39bd922d4e437ffea33a5ac19247eaf1e2b2232dc29b2827d97a6592705c76488061a369c3e58b710a8c25eae42af1a56afb1f996126a11c65b2270b44cb"], @ANYRES32=0x0, @ANYRESHEX=r5, @ANYRES64=r6, @ANYRESHEX=r8, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES64=0x0, @ANYRES32=r0]], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESOCT=r6, @ANYRES32=r7], @ANYRESHEX=r8, @ANYRES64=r14, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000002440)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="e57a8e493f4c178b9d1814e04f891b3cc85b1754445184cf6c2689a4427d895fa88ad0545135377c931379e877217cf63368618130732c34593ec698123c223e21e586d40f39bc3ecabc4bf2bb4c99742748bdf3628485ce81082ad477a64648c49090a87aa671041d01f60485f701b8582841398b2eda68ab1dafcee7952492094212054938e7becefe12944c22b02bd16819ae15cbc4ba3433cfbfd014cabad014b0b2bd3b835b"], @ANYRESDEC=r10, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYPTR, @ANYRESDEC=r11]], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0], @ANYRESDEC=0x0, @ANYRES64=0x0], @ANYRESOCT], 0x51) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:56 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000000065790846dceb4973bb33981f3ad09128863075d81572c67dc55b2b492a2bf7962da505bdfe3e4397d051201bc731d837a220aa67f26864b316f4e1a2aeff35e9e51c5037298dd61a4d319c7841c152d5f4185cd345f7e20b772858234909903823e2ebecadb96016920b6"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0x1c, 0x0) 16:39:56 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/Kev/radpoc\x00', 0x3, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x7f, 0x8000000000000065, &(0x7f00000000c0), 0x0, 0x0, 0x0}) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100, 0x8, 0x0, 0x5, 0x16, 0x10, "01965bc707b77c5e3273261f435a966bcc71b99d1d1e57d7b1399902fd4c990226dc3455a9b19a7bac894a33dcfb3e9e4326cdf63d094ed601516864e2a0af1a", "7bc95650b4f44b5d61ba2cfd055a0c9ec378e5d1bebaf6c129b335b090ff5d3e70ac31559f5021d26750649d96ef6ce7fd81316df45979e1bc1487dd0e59587d", "127173c93aed54ee803a8c8c91c7b48eafd1dd3d90dbf410833755c1080d432f", [0x0, 0x51ed]}) 16:39:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3f00000000000000) 16:39:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0x46, 0x9}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x440000, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:56 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r9) r10 = getuid() getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000180)={0x3d0, 0x0, 0x4, [{{0x4, 0x0, 0x800, 0x0, 0x2, 0x1, {0x5, 0x5, 0xe6, 0x4, 0xfffffffffffff801, 0xf17b, 0x1, 0x3, 0x2, 0x6, 0x2, r0, r1, 0x8f7, 0x2}}, {0x3, 0x3, 0x0, 0x2}}, {{0x2, 0x2, 0x1ff, 0x2f31, 0x3, 0x7ff, {0x3, 0x3, 0x100, 0x8, 0x3, 0x8001, 0x2, 0x20, 0x7, 0xb11, 0xffffffff, r3, r4, 0x6d49, 0x5}}, {0x3, 0x7, 0x3, 0x53b1, 'em1'}}, {{0x6, 0x3, 0x1c8fde18, 0x1512, 0x2, 0x2b, {0x1, 0x3308d3ab, 0xdd, 0xd98b, 0x5, 0x9, 0x7, 0x8f46, 0x8001, 0x3, 0x4, r6, 0xffffffffffffffff, 0x4, 0x7}}, {0x4, 0x6, 0x6, 0x7fff, 'vmnet0'}}, {{0x1, 0x3, 0x101, 0x4f, 0x7ff, 0x1aa, {0x6, 0xea, 0x2de5, 0x1, 0x7, 0xea, 0x1, 0x6, 0x401, 0x3, 0x3, r8, r9, 0x8001, 0xdf3}}, {0x4, 0x2, 0x12, 0x750, 'trustedcgroup@ppp0'}}, {{0x4, 0x1, 0x6, 0x390d, 0x7, 0xfffffffa, {0x2, 0x9, 0x4, 0x4, 0x0, 0xfffffffffffff000, 0x100, 0x7ff, 0x49, 0x8001, 0x10001, r10, r11, 0x3, 0x8000}}, {0x2, 0x3ff}}, {{0x4, 0x3, 0x9, 0xd, 0x7f, 0x9d, {0x4, 0x80, 0x5, 0x9, 0x2a, 0x0, 0x90b, 0x1, 0xf96, 0xad, 0x686f, 0xee00, 0x0, 0x7fffffff, 0xff}}, {0x3, 0x0, 0x7, 0x9, 'keyring'}}]}, 0x3d0) 16:39:56 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xffff, 0x4) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) 16:39:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f8011cd8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1336.122985] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:56 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrf\x04\x00\x00\x00\x00\x00\x00\x00l\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000000)={0x3}) msgctl$MSG_STAT(0x0, 0x1c, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/d\xe8]/zero\x00', 0x4081, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000080)) 16:39:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) read$rfkill(r2, &(0x7f0000000100), 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x4000000000000000) 16:39:56 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x6000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x402002, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='@\x00\x00\x00\x00\x00\x95M\x00', 0x42000, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x110, r3, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe6b3}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8bf}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0xa}}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x110}, 0x1, 0x0, 0x0, 0x6e1aadf755893dfe}, 0x10) ioctl$FBIOPUTCMAP(r1, 0x4604, &(0x7f00000001c0)={0x2, 0x800001b8, &(0x7f0000000280), 0x0, 0x0, 0x0}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='Unev/\x03x\xbb\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000180)={0x2, 0x1, &(0x7f0000000040)=""/112, &(0x7f0000000100)=""/24, &(0x7f0000000140)=""/21, 0x6000}) 16:39:57 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = gettid() waitid(0x1, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/146) [ 1336.555549] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:57 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x856b5ff4c26399d3}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8b53}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x44010}, 0x80) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) fcntl$dupfd(r2, 0x406, r3) 16:39:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x40, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:57 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x400, 0x7}, 0xc) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) sendfile(r1, r2, &(0x7f0000000080)=0x9, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x3, 0x30324c4a, 0xe, 0x7ff, 0x2, @discrete={0x16d, 0x40}}) 16:39:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x40dc000000000000) 16:39:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f8003fd8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x1}, &(0x7f0000000080)=0x8) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:39:57 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "bb70cecf36738bfd849e61044be92ae6"}, 0x11, 0x0) [ 1337.086592] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:57 executing program 1: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setreuid(r1, r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000000)={0x8, 0x3ff, 0x39}) 16:39:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0xfffffe3d) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x105, 0x1, {0xff, 0x2, 0x7, 0x39f6}}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000100)={0x98, 0xfffffffffffffb30, 0x3}) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:39:57 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @rand_addr=0x1ff}}, 0x1e) msgctl$MSG_STAT(r0, 0x1c, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 16:39:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x6000000000000000) 16:39:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80040d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00o\x02\xe5\x14', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x5, 0x5, 0xe86e}) 16:39:58 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x237681, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000100)=0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = accept4$unix(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x100800) bind$unix(r4, &(0x7f0000000200)=@abs={0x2, 0x0, 0x4e20}, 0x6e) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 1337.552227] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x4000, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000080)={0x1, 0x6a22ba57c615fe58, &(0x7f0000000280), 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x218102, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000000c0)={0x7, 0x4, 0x17}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000100)={{0x0, 0x6, 0x8, 0x0, 0x8}}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 16:39:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x6e00000000000000) 16:39:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 16:39:58 executing program 4: msgget(0x3, 0x80) r0 = msgget$private(0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80001, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x9, 0x4) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x9d, 0x2, 0x9}, 0xc) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4800003}) r4 = msgget$private(0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f00000002c0)={0xd, 0x1}) msgsnd(r4, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgget(0x3, 0x1) msgget(0x3, 0xa) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) ioctl$EVIOCGKEYCODE_V2(r6, 0x80284504, &(0x7f0000000200)=""/66) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r7, 0x1c, 0x0) [ 1337.909201] use of bytesused == 0 is deprecated and will be removed in the future, [ 1337.983143] use the actual size instead. [ 1337.987564] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80480d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0x4, &(0x7f0000001100)=""/4096, &(0x7f0000000100)=0x1000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:39:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x7504000000000000) 16:39:58 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x402001, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x109801, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000040)=[0x5, 0x0], 0x0, 0x0, 0x0}) [ 1338.354657] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:59 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa82014}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf4, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x60656c3e82bd19ce}, 0x1) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:39:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80002d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1338.581388] Started in network mode [ 1338.606971] Own node identity , cluster identity 4711 16:39:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x7604000000000000) 16:39:59 executing program 1: r0 = getpgid(0xffffffffffffffff) r1 = getpid() ptrace$cont(0x7, r1, 0x401, 0x80000001) tgkill(r0, r1, 0xf) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r2, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000080)=[0x2, 0x1]) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) sendfile(r3, r4, &(0x7f0000000100)=0xff, 0x7f) [ 1338.680701] Started in network mode [ 1338.684392] Own node identity , cluster identity 4711 [ 1338.712064] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x7e00000000000000) 16:39:59 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x146d5094ddbdb999, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000040)={0x20, 0x7, 0x4, 0x1f, 0x6}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x8, 0x5, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r2, 0x7}, &(0x7f00000000c0)=0x8) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x49d, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0xd0, 0x4, 0x9, 0x0, 0xcb, 0x80, 0x2, {r5, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x1}}, 0xffffff7f, 0x10000, 0x8000, 0x10001, 0x4}}, &(0x7f0000000240)=0xb0) 16:39:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000240)=0x2) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000040)=[0x0, 0x7, 0x1, 0xff, 0x2, 0x3, 0xff, 0x7f], 0x0, 0x0, 0x0}) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="80c72709e5ee53e284ed19b64813ce7ce2464309dd1e8c8f63bd2a9e06dbac45db6bcced743ea032c0845928a6e20197bad1f1fce1098a286b90597a5dc39f14032a79335d6d4c07268087bec8e61a53145b49a5006b0cee9b9da19ce146f96b907a09996beb9f1503a2a02ad2dd87894346cdde4665cbd619", 0x79, 0x2}], 0xaf2f265ea77de649, 0x0) 16:39:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x90400, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0xc0045878, 0x0) sendmsg$netlink(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe, 0x80}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000700)={0x420, 0x36, 0x200, 0x70bd29, 0x25dfdbff, "", [@nested={0x3dc, 0x46, [@typed={0x14, 0xd, @ipv6=@local}, @generic="1d6ee3ee6a8a7a09fea9c0835dbf87e93a7346cd3a72ce8964746ceb696e288cba01903f4bbf2c", @generic="4f44bb517dd01ea7f8b8a4185bfebd3a4e34a7ba6edbed1107cc0dd4c94763ab2b3daa9771727ae8d8d1ef8d4c9e7a05a3763da636fb1cb7", @generic="4af1e573de44993ad045b45b07dbaee8bdc1a1d9ce22ece87c532359402e45dee127f6e0a7043dae14ec76bc28988baf35a21a4bfea3e5035c1954e15b54c6656b05f6a2039d33bf17658a889b96120bd30034e1ce10f147d49b32f0d80197fc9428d832f01efe9191fcda675bbb572e7cee5448a01e281d7d2defa6c60a969bd3923f8b293e19a77e337a271c516d38316c2704694a681347f314659a71c72c89d3de546320", @generic="ca2ecacd0312d6fb5ae53eb19a0c30ed1a879bc6c79cf14fe547ff6d91e2a16d07d9ee9c8c94d3b856bd03886829b3c0602075687c1fc4bec9d1e7e42cbc1b074f9de41e1a89727ff8a089bc191306a414331607d5b8384edc95e8a88fd7b9b86a1d8234c7a441f52421efd7497256153a00dc6009e46a5cba83abe05f9eba604e69f660cd19c0c8edad7a4f382ff8b534d06e7e2d926ff58986c03123cfd714a80518e20aeadd8de902e637cb63d336b16ee6399c569b578d8914ed346a56a03fb298d5a018bfa1d9ba4707c51731e7f84e42ee", @generic="bd8ec477b1459056847c7f10503f4fc5b26cfd3e26ca808a73717713d1d70000cb568a206064602da29b068f8c0184b5aa4ae9063183d256e3057216e923efecfe44d674a3ec18183e01de9ce0dd9e4e88364a19450f123da20523d3f22b881aa71112c86ffc94d14016a409fc3e2879d8decb25612e9c70952f6c0bc80c8514ec88f6494a3f77d38d8d4fa65cd50f2b07d740095493f946e144251e127413636efd8d5a3e1c04c3d3e559a8d519aefdc65a77bdf9", @generic="293b3b7afe2cdbee890f5059a58de3c76927aeb947501d1fbb93038b64a760750e10c5bc84c8b134cf725ce12bd0053418eb0d75c2e885135cf8665736da1de7aac398f2c71a7efae698b9614b45742c1d5eb477da7ab337", @typed={0xdc, 0x90, @binary="5eda6516a4bbcba80e01dc598a98effdf912aae4e2d301ff37593052ac35c9d58bdf9124fd18de827cda2430146453bd6cced140526cda528c7792cb0995462da7a4a7777971e1c7c173575eb691701d2c3f256064ba86ce157c13d810dcc4557c3e7bc46ab14db7332f4531fe713ac3f93a0fdae3816ed2c7a8e4567064ed1529166ef9c75f114fd6ae9b3734664dba33c2aba647cbba2b0116c268cfc424f45bc124f5dd6cc697415ceab6300ea7c6205a95889f5ae629980d73b89387db9d3eb58e00886bfc507cac1b3c6119e02b92f984280aa658f0"}]}, @generic="9d271a6f19c86d7ea753e2cde0a346b7d5947d3514baf8c0e0da46e89412099a7b3d2960eecc33a46de9", @typed={0x8, 0x59, @uid=r3}]}, 0x420}, {&(0x7f00000013c0)={0x33a8, 0x36, 0x200, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x12, @ipv4=@local}, @generic="ed3aa8b41b397fa2bef9b96ae75e7470cd4669522f90fb6aa56be0dc4010efdcbef8d0d6e94773518776b0c1399672b2bfe29fd6dfda6ac2a872044e97bc36075fe7a78beda74c642ed1373a58b2a351fbf64da3956dd63567b9d327036ca4151aaacf13c93d9b88948393b7a7c0e0efa2b0a76283d8bd452cae81afde19881bc44f721b36b809c17b75b720eec2d2d89e3f9303b85a78bcb3a8", @nested={0x111c, 0x57, [@generic="44f44860101a3d87532074050e4a71393f90b595f94830b5a9445eb8b6cb079b3abdac4a9cd8c95b7c90fea8b7255c60bef918c16de93ed844f1a12f6d979f2b65695a36a00e77636138724535876f50b19981a733178d629e483d4a55b2394fdba030b56749008842cc6ae5d88fdbdd503e9316d459383b0f77b4988f31a2baa01339509cf6c4082eef3bd78ab625039868b1b86a1a5081605bffa8b47c5dff66df1f3a795566a6f8bce2e9b7171335e7550fc2536dabc3be0eb41d66e0545be7e4af9b", @generic, @generic="b60f639dcf77f0713f7f9834a59d27f0ac8b765bbc40640cafbcd5758e0807d950911d07fad36d9dce017da1f54a", @typed={0x8, 0x36, @ipv4=@broadcast}, @generic="96cf7d21a19d334744bfa40a54c772e050eb0c62d5ecd37c9ad5fb6f32609fb54a845adefb6ef9b6dfc2f1073bd4f0df88e51ea42720a97a227827a4793154ad5840ec40315f978f52656a73176e3103d1dc3986e43a5f2f5e58c17e6f1df58004934af3fe2a207bebce60cda44bfc892ce1ce01f8fc7be35634143ca15592207db61428cace32dc4f75386469887ee5d3942b8cb2e4f986156599606a31c4b644ad0fa72b210d6c57eae5969c90dae62993aa1d916c334db58913097bbe5409382edbfb86b80fe556518a1b7c4f859007cdedaedf3a8716eb42f9b5305a6d3b0fd9b08e2a4d3a97aa27b421c1240d4b3e0e383838a9f5a21fd1cba039b8faa7ee4198356b24b4e84423acbe9433e049f2acea28f0b46771e2cc54279d0b6e33c13f8ebc09376fac3adf02aaf0e13fb83d6649aa5017a4b1c0a03d67bf5bc2b2b261845e372bd903f2df2bcf85d278f680c04ff3791424dc839ac67b8d55f6842346e147d156739fc013eebac69fd39ec5624c01be06c55b389819fda56da779192a898626555c3adc6ef68225df2ed6121fe581c06afa9746aaacd972e0ecdf1e45da60142234aa20970dcc78f79362fe81f8645a6570e90d88a04cdf9d181db2947883ac6c49848b499fe862b4fa6380edc76b2c2973b0f890a227114057b37f43a47764053e1f7f9cfa64d080dbcd970e82640b884ca076ca612e7727ca050821f7f0504cdedcf82f931f0de47bb8b6a35efe15c07f9bcdf3be1e03144bd078a8bb4ec6bf2b57e2224bec5c43a896236dca0417c578d4b8e99cd8207fea46928df767b14bea114e8ea1bb09b4a6b24ff07e047db298c749f7a037ab631f0ec6fee1f191ad5c689c28a41a420035466f30a8b634a5d20e75bc83201a66551d221f41476fb8bca41d2aa054d1964d2f5f38ceb1a6d0cf7fb203136fb3798d8717fe6017e058f94cfdb11dc448a4e3bdbb57ccbf9a74519303e1157dea6d7898f64975f68e7be05cb86e554498dc2644fe8195717f28509fb8a085403df4d5781a9515923a5f06c32630f50baf8f252b48abd0565c5e8c548518fd659595361f7ba6b6ad8619f5a48b5b60fdbe510ef498b33f895c839994650c380fde61eeb4e7919fe5b625a5d6ed580f3a6e88a5539e65579b894dd6169adcd87c46c97eb870d4fbf551525c23fb6d0b5dfc2dcb2955cbc53010a7ee09e21a2edb73035c95f3e726ea29319addeaf6b5356a8cac12bab126d2a5f81e3f35f0504225b133f685fdecb1eea4510ded77667402591e92836cca915e136a7d445a9160b09348ff91e39606dc80d4c15eded299412c700d4766f2d92b05357de7c32cab193e2806049d9f9e150e1311a7f19bdc1dbd0b3dfb424a34fc54d619f5d16bfbb23f55406f8808bbc6dc622c0eaf22ab1f6bcbe7980016d6fc34f74d6ed20a68eb9c6f4371230be4799108adeb93e5755c29f834a1730b1013f602022c2ba8409bd76ec0881036ecf6a60724dd04f49bc4d9c56fa1affdcc0f2ad59d678f7f207ac63c249742ddbca1c86d56b39540a9fc229616c6f239077d9df3d3ed5d9b8285c732d44b4dbb157cef83e638763a3bc0efbc123852e53baaa8cd68d1a815b94ab65d24ba76ffec92d150016181ddac85ce4757644f02047767780af6894f86f4eca0b0207bd37bdd4825b80be6169a14574597f00fe813b875471db8ff157efc613b370b28578386876dd1a68cdd6fab4f849837ac54d343e81c89ce2a12b54272db2e5d3c8abaecb9f9f44395263c91ff6fb5793e39ae8b955b1430221ed625adf2e2e6f817f62ff681f4fe8c97520cce5a2b9a3ee2a658cb240b8e0110d0e2d5c1ef7e16699a8bf352bb70816f401cc21c6d421d81b5144645c0c4634531909951df04b741372b15eefcce5c9a2fb09ff185cf6799391a2e1cf26fb0fad53e324112bc7da0bf2073427e2f4e5b5ad393bbcb878ad618991583e9f27186199daea3a4a4d7389c614f7ebac0e0e28342ef0afb891212893a68e8eadd3afd23760486b82b60445357d48a747801e74cb4bf16f57be5abe323cb5207d339c1899e71ec397e16fa1245535231136e35800ba873f5e832fbfd7ba5c6a2c2f7cf0320df460996235e427795f50a01349f140f61045e9a27cee8cd56363d4fd5f6d6d0dafe00980f45152f5f57baf203bc600295ba3a49d9d243fc647468b72b37b09035d55ec83adcf7b56cddccfd29de2e8dee12bc31c84b66ee620c478cdc7d227f72028cf54ad948927773546fe70e659d5c81eae01a8e3e6b22635cced8c485cb1fe363a8db4c12cb22db0786552656ff3667e385c88db3b523756eaad88ff632425444dcbd76ccbea13a61eee60d4af2621d4553a1a348c737ede54a3f005d497f14a13d66ceb351a7be9b7f1de4f9450d1b4daa6467c2f14ba878d114836c13e693614237fb27d2a6b18b7e0e7581785a83258c6452a4ba12bc23da2828803668cd2e6ce71f8dcecba628249fa455d26837aa599828d6aaf09fec9451bb9301b01224da6ea3ab31f30f4124656f0a2d1672ee108123fd8b767c10ba0882b8c23dcdc662a05c59cb69361af5959be30014cd0c0b1c0d20e0d2f6abf70fdf20a0681d6ff8bc82371fe75650ddb2180e21ee277bca2ff964deee8ba3768ebd34128f3f68e2f711bd34ed1762e8662bd054264b7ea18b81a5ddf02e69089725082cc025e5faef6219a608dee6f01a18abb84eaf96615e738b120462ffc433189ee3444221fc95d8cf5eb533bc41e56fb1fd3a04e309d7a0e8e16d9a2e4c79f3222c871fd8ca4a23873534cad7c72c6e57ffcfb21aeb1950953d568fa4fd0427122f1cfe27fcc500b3f438cd7c04bdab6a6f416356407e7059f5b7b6836321c31a595820620a9eec80aa346417ed7c9e705217a68e0a8551c67683fbe37be5ee0d7b194ff1050a936851dda8907fef898d613633b5f95d9ed8fe920cf812c498bcc2461e6330695f85b6d5ddf8e09623ef82a5c7b897c6a4508e5625a525d389e8e920efc08b0f4428c435a97ea733efc0cacdca8841b43b0d22a856ce8d2016bb052a8413b87e833711bbbc2c93e6c5b3f73e7d57ae4555507bb3506bc26e3c981ebbdaa5e13ba605028559d2e6d398b5fa652e223c8bd343f2c1110295066b3bd1e09eadbf55ea6b0bbd74208372d0f259946ba5a058fdd9ababa274af5623a09a53138ed862e50f3777b77d8a0a4e19754d6152c8a00dc7ebe21e17bc041af4e984e2a1bd0e31c100b45335a1471a092775a6cbc77261decb53ad352b71e8b156e678e8c606ad246d280f79f1f1676768ff3edc5557ae4e7a0e0182b8a76fbff52f649f9c18eb6da4a4bb3098b6196a24f9f178fc5940097555c171499b29259f94c9a1263a72d5439e974a0a95deb7fe5b0fff42ae0dcf9f414663872aebb1fe97942c299d0d067758c34b64290317d0d3378f30c69f63090866b33b7307651c14ae7613307d7538d1032e1edb7c5d874537a5d4db9f84f48e29d061a408ab4539cd101a4d4807310923fa68c0d6bf611c5e3f3940fac85b3a267db7a87bfcb37f7965940271a4e28992938ec801dbef4aea75ec4beef81499777cb1a2a8325eb86e5ee8a0706b7c1f9e60fd2bb6172fee68ec795df7132e9ae29faf956a4791474d7115ebf99712952b74629ac9e88109016401169bea7afccc0c7e1804978467263ba1550ba286488a053f6311df015985a51e0d71e0245a281e525bd173c3455cfb17e8daeb3ed96dafede70b7b3c4523d4277700e8593e811330f9a35ad14e4c1409d6175fad47d1c55310b74de7324c8d8ac7760c998450d510fce5c65def3767f9904b5538e60046495f638a0ae3cc453db8810ccb5e772902a7c3657e7606c2b5190364ba9d0dd1035064d2780fc10ec5565b6ab087d8b11a7f7cdceae53016bebc770c831766ba647c5b723b30d728abe953ec5732f45501cb602097caefccb09351f07e6d6b5d504a58a2978cdaaae9bbe4622c8e213466686787f7cd9c274163c802d0a3ba65127f87c4dbfcecedc912c5a543b509daca853b633c9597d9c6e726d262327a5716cc3279e4e6baefdcae1df784a560460a5958fb63e4fa43b450cf72957890ca666c65f9e86a10246d78c6a53eeb0f9921d6996262b52ee9dad49b6d1068b8730597610b5a102aa16bb824916dafca896cc2d0ad7c4cd1e9a576351ab154b5e98c29670ac04f6733c13a99c0abfa584ae27284031fd485f27faf8ec4aa63a982bee15ec2c18d754871c3e9a3a5000094fbef0263690c3cebacd35dd2c273d33cda1e964db0217561dc5d1f8114e9cba12e6ce27787eaa7ea58285f8cbe5b6112317e29e766ce70c3a75018467ea83dcc0258f59edc659df5f832c3156c50898af53d28c8a4550dd5683b2b243cf721720e8d7c3b43546180ef3ab7a72ed64898a3cc612aae260b8425b5df3a6cd9ae2cf9bfff90315345a28f4c1a991623055d72c07187e9ccd073a1ab63fe0d78173f5fd1b3f64035db260f6710d83a69607133ebbe1b6c6319300076bf166add74368b092fe673804bccf7775babdaf8b509ed7da2d10602f2f0f617565a75d97307445e9d2b501d4b7f1b9b25d79a18aa4632eeeec14942a8ac6a8098e8032c76d97c623c2f100da17e1e882396ea76c553a5b33cea95b59ac7b222dff6561349e339c0e4f43ce7896ff128b35867152f140091f7ec5b542fe5a3da342aeb358563baf5e4a75d6c9126dcaab5d2e38c79401d672a6ead9e74624c539c749d4401a309711a12aed46ccc92e048af3ba2b286ee6a00b76c1a7c0c6a43270fda232b4a6403edf9f59df2bc1776a55da7d837fe765262971c0cfd2e5e74af472837576bc5d948685485f311d769ae34a2c7de2abfe7958ff22c23a439d40c538d44442af76e4ffbb1043ce01826492248e5348b03be8213cc2d6f287b146ee0503a3fbf63457806b50145a640c58aecd205a4d974a95785956041b8f7e14163c3a9b1cb1ccc505076772c838106eda950bb9f7b71de6d963f3baf0d36431a9146b40032167560b936679f403de83d904a0bfcd60ca1caa543a41a4aa98ae85e53bf601187859416c1e147af94329fdf8d94b8444419b7a534d2b503eac54e5ad3e42075301fca947bea892036a9255fe87081dcc2a0bfca3324354929b1615d990644e0f2d1e287a21305d535c9cfe66b3b355dc98deb53c76561990d30bd2406e5a539566cf03efcb902f561218a1b97b2c24da9eda2ecbe625b5b4d038eeb2cc33aecb73c22d9e354ac12dff07b3b29d6dde7f75999fd21bc886195f761b6fbf7112e4b024eb46611cfff7595ae84035697b180d4cc62d28675e652a3c39764ea4503aa28a097bb7087502007ba7bcd231be5b6dbe7bdb390a82dfa401c5886c5f12b85a0c4e0178b08a68491eef489fbbeedafb94767bb285795579442b26abd134134aacc1ac28e2335e6ce628376fd0692007547dd596a8db1302d1aa20b046d34a68048c8b3d651d38c0d5c39d19938c5296c095f4915b13c43169f7c733153ba9ca695fbb1bd932671dd0ac972c81b4571e9bd3ddcd1f8a9b069f3ba1cf09ef052ae3449bf598b3d44c203a0b07f26c2a081da9edd701c4e49fd9627609955cbbec30051c02b2eed3b95b2c98dde492957b8f48ff46061175607ff565e552041ebe4528e9a1478a0d83b55088e33f58780ad9a6bc164402d7424ddd7bc5bc15c8bc93d21e8c6974c5000d8665f431405eb40b792c3de14c0252d5b48c0124e135406d698c1f071c0", @typed={0xc, 0x43, @binary="b4900e87b483baf3"}, @typed={0x8, 0x3f, @u32}, @typed={0x8, 0x58, @fd=r4}]}, @nested={0x90, 0x87, [@generic="3bd7c6e46d2995b20d9bf7220390fbbc62303edf30c2adbbdd406eac73184874a9578d09a97fe3d44308c46da71bcad5d4d52e304dc2b8a1ed727c57c0cc8acb12d05215cfc3736170fe3d6f82e5c42648997bc1d5f40338d477a1b4b32acfeb01714c1c003e918dca871ff7d353c6b290d54c370d8f8faa205e00dce0000a", @typed={0xc, 0x8, @u64=0x8}]}, @nested={0x1044, 0x96, [@typed={0xc, 0x2a, @u64=0x7fff}, @generic="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", @generic="7fae34884ea5f3f3375b8ea32cbea8b45759a3105c48832ab138", @typed={0x8, 0x16, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x92, @ipv4=@loopback}, @typed={0x8, 0x19, @fd=r0}]}, @typed={0xc, 0x23, @u64=0x9}, @generic, @nested={0x10d8, 0x60, [@typed={0x1004, 0x8b, @binary="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"}, @generic="8cae8fa68ba755d9fcec27b1d20a7eea97752c6827e5386e31111e228154eef86e1e1c439f54f299addc89439bba127c31d52e8e7d0cc801f3bcd9ad228c1e10cf91efffba635a1fdb8a77bd777d77d44bf3a82aabff8b33ac9923de55bf3768e104c94f66195b130982295c1214f622351d7141fae37eeb0489323dfc7ae337906654e96c7e8de8e8dd4763102d7d97d7344c240ff6167dd6ec48c49d6ad117a9669c88dc9bef79fbabf1e732601a252f364e44aadecf2c34239269dea010be567e9d466f", @typed={0x4, 0x26}, @typed={0x4, 0x3c}]}, @generic="bc10014ff0b75512f11616e30bdc37819f1e09380e45d510fb04a9b4f372e1806f"]}, 0x33a8}, {&(0x7f00000001c0)={0x15c, 0x12, 0x9eee0521776bcc19, 0x70bd26, 0x25dfdbfb, "", [@typed={0x84, 0x4e, @binary="82c1335cdeb0bf26993559d0efeaa07801e0892e874b9907ec071dcdce0e991063c55a3f0526bc9bbad9746d214dc178ff5b24557d02cf214ccfd2c59130771b3d774b26bf45ba9c08809a2397cf50c4c755f0a97e843a3923b398f87e441f1279717c728a06a1035ca0feef483fc177d389168e2f33aad33062a6746833"}, @nested={0xc8, 0x7f, [@typed={0x8, 0xc, @uid=r6}, @generic="c2d82cd0c5864dde", @typed={0xc, 0x8f, @u64=0x4}, @generic="012acd6c1623dbbad55a881bdd19fc348c8bbc7dac5b57f5b6480e7abd00e66df0da7b5988c00dd9a97e8e0d8d5686b289951cd8ba2e103b94a9a6e3e6d14dc2530f73553be903a77c8a14219ef5c4b7345add56b4ea40956e006165e13059356cdf6f54d3addbfd2cb549546abf6bbef6e1c3f9113bcb3180cb2adee32646eded244cb28c2ab51275cddb79eb4299147c", @typed={0x14, 0x36, @ipv6=@remote}]}]}, 0x15c}], 0x3, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r7]}}], 0x18, 0x884}, 0x10008080) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r8 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r8, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r8, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x0, 0x10064, 0x0) 16:39:59 executing program 1: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000080)=0xbe6, 0x4) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x363, &(0x7f0000000040)=[0x8, 0x3, 0xf001, 0x400, 0x200, 0x8, 0x3, 0xfff8, 0xb45, 0xb99], 0x0, 0x0, 0x0}) [ 1339.071839] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:39:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80003d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:39:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x7f00000000000000) 16:39:59 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2864], 0xb30) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1339.290990] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:00 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x7fffffffffffffff) 16:40:00 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x3], 0x0, 0x0, 0x0}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) poll(&(0x7f0000000180)=[{r1, 0x200}, {r3, 0x400}, {r1, 0x94f06cc7ed53fa15}, {r4, 0x20c}, {r5}], 0x5, 0x400) [ 1339.718078] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80004d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:00 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f0000000100)={0x0, 0x89, &(0x7f0000000080)=[0x3], 0x0, 0x0, 0x0}) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$void(r1, 0x5451) 16:40:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x8000000000000000) 16:40:00 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) getdents64(r1, &(0x7f0000000200)=""/112, 0x70) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000140)=""/152) msgctl$MSG_STAT(0x0, 0x1c, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x7, 0x2, 0x6, 0x0, 0xdeb, 0x7cab, 0x0, 0x10001}, &(0x7f0000000040)={0x3ff, 0x7, 0x2, 0x81, 0x401, 0x5b0, 0x1fa, 0x3ff}, &(0x7f0000000080)={0xffffffffffff0001, 0x9, 0xffff, 0x7f, 0x8001, 0x5, 0x7, 0x3}, &(0x7f0000000100)={r2, r3/1000+30000}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000280)={r6, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={r7, 0xc8, "a30f309c3af78a3248eee95617fb3d11a6f9a4d142d9f3def39793ea4a7fc1c20e96b3858c6c66746aeea52eca1a5d1659b7a33b60878fe9d4c7a0fc2158c6b9cde29c4147523825aca6a5803640deba259512b84c3f0ef492534973d89267dc4cce1ce189448ea1bd096fcff78b92bac96de817897c406d8aa56f0aac91c8224d15b5de39804dd36339f492486ba99adf1ec3e28efb0c59a561199780e28841bbc2ab25345262e371dc0bc32b4185c6cf401dfee2bb0982a8a5de60fd109d7caf0fec7d7a441634"}, &(0x7f0000000500)=0xd0) 16:40:00 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000200)="3b878b7dc75ac44614d173db2829f5f27378937be5d1cb4a13248e5244302d4456547f2b33943900b590e0d7a8746203ee88956ff9c83f5d732951b9be2f0bdd4f755b4d72b868d6285e0c5f5d837fe55e226b0a60bdc4b87256b42eeae4804704be78a948508e355c52335a8e53fbd82eb2b7cd7ab243eba82b75dfa31f8896b6c6bca647e7ea9eecc50e94554e7c65cb9247b2d1303a49e05bbe93a574619e70cc7964020442290a4db7057ffcc05b3b9e834e70f902c2895c09034990a8f72e627c92c922b61a5d9d2248746fb0f740a2a48af70f412fa02d2bef6b6a766489e3e2f2b772d2462c357f5b", 0xec) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000100)={0x1000, 0x20, 0x0, 0x30, 0x8, 0x3, 0x1, 0x1, {0x4, 0x40}, {0x0, 0x9, 0x1}, {0x0, 0x2, 0x1}, {0x40, 0xfffffe00}, 0x1, 0xf55ee91d494ff014, 0x4, 0x9, 0x0, 0x392, 0xcb11, 0x5, 0x6, 0x9, 0xe6e4, 0x80, 0x10, 0x100, 0x1, 0x7}) 16:40:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:00 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/35, &(0x7f0000000040)=0x23) syz_read_part_table(0x14, 0x5, &(0x7f0000000200)=[{&(0x7f0000000080)="d669b8b5c2bfd80226fef206dc", 0xd, 0xffffffff}, {&(0x7f00000000c0)="eef3123bb6204d836186f463cd4add1cd1ff8b64128f7f14a0f67f6a9aebb8af7e99481094e13a3e97f1a2d1e35e7222628eb42e", 0x34, 0x81}, {&(0x7f0000001100)="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", 0x1000, 0x8}, {&(0x7f0000002100)="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", 0x1000, 0x2a1}, {&(0x7f0000000100)="53d6ac2a7ff5ef61a18cf5f7af89a4012b0f2259d541a576fe6cac3d0cba70c47cfc0df3bb504bf0440e116823fce6036f592c94676fef3a4e419f3b5740cea400dcc24e447eb6b1e9ec7c3a6f1e86ffd551faeae3e6e63846bf86aa1de18cec5e5dfa6c2a8485ab5712cd21c322967d57937bb6efc5ebd4dc4bc09946652bb9929459ae116bcb0b2f757781a7b14b9b090c3fa4709af992e1c00cc99b2046d5d978a862f3fa06ff908a0a71e165009a7dac54aa81bd41b274e3d9ebd0e30ba946ffdbb473575fd99f04c4b1f208436715f55e731184b85e556ae47e3035a207a6527b50e8", 0xe5, 0x100000001}]) [ 1340.264116] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:00 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x810002) 16:40:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80005d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:00 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 16:40:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x8cffffff00000000) 16:40:01 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x4004800) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) dup(r3) ioctl$FBIOPUTCMAP(r3, 0x4604, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[0x0, 0x8e, 0x0, 0x37c, 0x4], 0x0, 0x0, 0x0}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x8}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r5, r3, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'ip6erspan0\x00'}}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0xc0045878, 0x0) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) 16:40:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) socket$alg(0x26, 0x5, 0x0) [ 1340.711232] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xea25000000000000) 16:40:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) fchmod(0xffffffffffffffff, 0x10) 16:40:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80006d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:01 executing program 4: msgget$private(0x0, 0x10) r0 = msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgsnd(r1, &(0x7f0000000140)={0x1, "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"}, 0x3f, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0x1c, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffffc) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101200, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000040)=""/121) [ 1340.985979] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x10) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xf5ffffff00000000) 16:40:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:40:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0}) 16:40:01 executing program 4: syz_emit_ethernet(0xa6, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) msgctl$MSG_STAT(0x0, 0x1c, 0x0) [ 1341.342204] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:02 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000140)="9ecc2500d7ec2ae1cc189879914554d546b82a9114b46d9d9e62b2ef541027735c61f1a8bbf17cf036cc9cfaf681422ee4bddb991ee967ea5daf56d51bd208889ad8baa460ab94f4a89fca") 16:40:02 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x1, 0x7, 0x200}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101100, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) ioctl$FBIOPUTCMAP(r2, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/access\x00', 0x2, 0x0) 16:40:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xf6ffffff00000000) 16:40:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80007d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:02 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x7, 0x9, 0x40, 0x7f, 0xfc, 0x5, 0x0, 0x9, 0x7, 0x48, 0x1}, 0xb) 16:40:02 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)=[0xff7d, 0x2ee], 0x0, 0x0, 0x0}) [ 1341.719167] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xf725000000000000) [ 1341.992592] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x435) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x6c8c52f21c43df49) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:02 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x80000, 0x0) 16:40:02 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f00000000c0)) timer_gettime(r0, &(0x7f0000000000)) 16:40:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xfbffffff00000000) 16:40:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80008d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:02 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1d, &(0x7f0000000080)) [ 1342.279494] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3f3e) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/144) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) write$binfmt_elf32(r3, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xbe, 0x5, 0x8, 0x3, 0x2, 0x6, 0x10001, 0x37c, 0x38, 0xfb, 0x3, 0xffff, 0x20, 0x1, 0x800, 0x8, 0x3}, [], "714220f810d1ca66196395b58e5aeeeda7fa619cbe3215a17e1343e22cb497ad196926d3e265102663d5c8f7c468ac64172651f03762", [[], [], [], [], [], [], [], [], []]}, 0xffffffffffffff51) 16:40:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xfeffffff00000000) 16:40:03 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1342.665519] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:03 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) ioctl$TCSBRK(r0, 0x5409, 0x6) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0b", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xff0f000000000000) 16:40:03 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/108, 0x6c) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) [ 1343.061371] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:03 executing program 1: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e23, @rand_addr=0x101}}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@int=0x5a70, 0x4) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@rand_addr="79a18a03188c75e4c7a95ea40c929d0b", 0x31, r3}) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:05 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f0000000040)={0x2000000, 0x1, &(0x7f00000000c0)=[0xfffd], 0x0, 0x0, 0x0}) 16:40:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xffff1f0000000000) 16:40:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0d", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000003c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x9}, 0x8) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x168}, 0x40) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="fbf268de35967a3bb856d26bb97f008cac36897acbf6abfdd7747c00f9154cf5ffe2a93375ba297dd8ea54668c1b49a54f56b384ba9d50364ff8259eff072c8249b675a9e31e53f6b9250689d593a7de43298cd50956caa2870d180cc94474b697cc2230f17dac65f69ea5c44364506156d8e70fa486c62ca999a8f33b6211b4432da0682157ee16c7f5188289aea56eda6892c6cb27d52ab543701c21d760a11b05f6eb00d1937e02060cf10fae3bb264fa30ba5867c6d7cc932202eb14b5e81e01997f1db95f02657c3d79cac40fe5ecc0ed2f0dc0ac69ee3169b3bd93", @ANYRESHEX, @ANYRESDEC], 0x104) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x72a14ce5085252ab, 0x0) recvmmsg(r1, &(0x7f0000004ec0), 0x0, 0x0, 0x0) 16:40:05 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0xa3) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000040)={0xa, @pix_mp={0x1f, 0x2, 0x42475251, 0x4, 0x8, [{0xfcd, 0x1}, {0x6, 0x80000001}, {0xcb0d, 0x7f}, {0x7, 0x9868}, {0x10001, 0x4}, {0x401, 0x20}, {0x1ff, 0x4}, {0x8, 0x8}], 0x5, 0x4, 0xe, 0x1, 0x1}}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYRES32=r1, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES64=0x0, @ANYRES16=0x0], @ANYRES64=r0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRES16=r1, @ANYRES32=r0], @ANYRESHEX, @ANYRESOCT=r4, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=0x0]], @ANYRES64=r5, @ANYBLOB="4926ad113540fd756ec25191161fdd9b7177814af3f72268f603b11776c6852a6f24104ae984ada986191ae4bd9cd2e9a8f476296456564e4cd4f2d425a68be89ab66c1dde2ed145e4e3ef3148d753b32181e82f6cadfec396500934fecd2beaf469831068b1557a5ee08ecad6a23a35481d07208a389720378d14534f4c343577f3ad19d4e7a40ce05878ad6b29b9ec2d1fdfa9cf0fb78cafd8166828"]) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:40:05 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x80000001, 0x0, 0xcb5cb42c5508ccbb, 0x1000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000001c0)={r2, 0x5}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x102, 0x249) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='Ndev/btr\xe6\x9e\xca\x9fZ\xa6t\'\x00', 0x800040, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f00000000c0)) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @empty}, 0x8) [ 1345.243178] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:05 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) getitimer(0x0, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x1018}, 0x0) setitimer(0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000140)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) inotify_init1(0x800) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:05 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0xc8) 16:40:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xffffff7f00000000) 16:40:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x240443, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x3, 0x372, [0x0, 0x200000c0, 0x200002c4, 0x200003d2], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x7fffffffffffffff, 0x2, [{0x11, 0x2, 0x88f5, 'vxcan1\x00', 'yam0\x00', 'dummy0\x00', 'veth0_to_bridge\x00', @local, [0x101, 0x0, 0xff, 0x7f, 0x101], @link_local, [0x0, 0xff, 0xff, 0x7f, 0xff729c527797039f], 0x6e, 0x9e, 0xee, [], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7f}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz1\x00', 0x770}}}}, {0x11, 0x4, 0x7c, 'ip6gre0\x00', 'veth0_to_team\x00', 'teql0\x00', 'veth0_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x112aa80c6a494da1], @remote, [0x0, 0xff, 0x0, 0x0, 0x101], 0x6e, 0x9e, 0xe6, [], [@common=@STANDARD={'\x00', 0x8, {0x7ffffffffffffffe}}], @common=@ERROR={'ERROR\x00', 0x20, {"341d626bff6f263e33eb653e0c0335ebea2800545a18fe981f06dcbbc6e8"}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x11, 0x20, 0x600, 'erspan0\x00', 'ip6_vti0\x00', 'ip6_vti0\x00', 'lo\x00', @random="d24da2dcd3c7", [0xff, 0x1fe, 0x0, 0x7f], @random="a6955e3ba94e", [0x7f, 0xff, 0xff], 0xae, 0xae, 0xde, [@mark_m={'mark_m\x00', 0x18, {{0x3ff, 0x6, 0x2, 0x2}}}], [], @common=@STANDARD={'\x00', 0x8, {0x68f56c9db2d9c040}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x3ea) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0), 0x1}}], 0x1, 0x0, 0x0) 16:40:06 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = getpid() ptrace$cont(0x7, r1, 0x401, 0x80000001) process_vm_readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/173, 0xad}], 0x1, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/134, 0x86}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f00000012c0)=""/113, 0x71}, {&(0x7f0000001340)=""/17, 0x11}], 0x5, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000001400)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5, 0x2, 0x0, 0x0, 0x6, 0x200}, 0x20) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:06 executing program 3: r0 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r0, 0xd, &(0x7f0000000040)=""/12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x1, 0xede}, 0xc) 16:40:06 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgget(0x1, 0xe0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = msgget(0x2, 0x40) msgctl$IPC_RMID(r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x4, @rand_addr="38eeb71b5159b2e89e8058cdf3704a62", 0x400}, @in6={0xa, 0x4e22, 0xfffffffe, @mcast1, 0xdb}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x9, @local, 0xae1}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x43c}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast1}, 0x9}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x1}], 0xe8) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r4, 0x1c, 0x0) 16:40:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7bfe", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1345.749588] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:06 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) dup2(r0, r1) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000200)={0x1, [[0x7f, 0x7fff, 0x7, 0x7fff, 0x3, 0x800, 0x8, 0x1], [0x2, 0x8c1b, 0x5, 0x832, 0x6, 0x6, 0x0, 0xff], [0x8000, 0x1, 0x7ff, 0x5, 0x0, 0x7, 0x1, 0x400]], [], [{0x8001, 0x7f, 0x7}, {0x3, 0x2, 0x5}, {0x0, 0xb86a, 0x6}, {0x80000000, 0x9, 0x856}, {0x4, 0x3, 0x1}, {0x0, 0x2, 0x5}, {0x5, 0x3}, {0x10000, 0x0, 0xaad9}, {0x4, 0x2, 0x4}, {0x8, 0x8, 0x80}, {0x101, 0xfffffffe, 0xffff}, {0x8, 0x6, 0x4}], [], 0x8}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000100)={0x5, 0x0, 0x6f, 0x0, 0x11}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000080)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000480)={0xc5, ""/197}) 16:40:06 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) tkill(r0, 0x3c) 16:40:06 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/\xa8\x00\x00\x00\x00\x00\x00\x00ntrol\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) connect$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x7, 0x40, 0x41, "f81ec0237e7b1a4855eeaf6bf2a4c05efee813032fa06cc51710a7f0fb48daace7959234c3c2c402949e0140ad033a1b2eb1efd191c2b2d8f2717de1cf8121", 0x27}, 0x60) 16:40:06 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0xd, &(0x7f0000001080)=""/18) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) 16:40:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xffffffff00000000) 16:40:06 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) sendto$packet(r0, &(0x7f0000000080)="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", 0x1000, 0x4, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x80) [ 1346.176795] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x5}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:07 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x37000) r2 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000100)=""/168, &(0x7f0000000040)=0xa8) 16:40:07 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'\x00', {0x2, 0x4e22, @remote}}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x8, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x800, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) 16:40:07 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1000, 0x0) 16:40:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xffffffffffff0700) 16:40:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0xfdef}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_script(r7, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYRES16=r0, @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES16=0x0, @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r4], @ANYRES32=r5, @ANYRES16, @ANYRES64=r6]], 0x34) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x0, 0x0, 0x0) 16:40:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0x9, 0x0, 0xfa, 0x7c, '\x00', 0x7fffffff}) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1346.647163] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1346.652930] audit: type=1400 audit(1575909607.228:128): avc: denied { map } for pid=13828 comm="syz-executor.1" path="/dev/fb0" dev="devtmpfs" ino=17044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1 16:40:07 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = getegid() r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r6) getgroups(0x8, &(0x7f0000000080)=[r3, 0x0, 0xee01, 0xee00, r4, 0xffffffffffffffff, r5, r6]) setresgid(r0, r2, r7) 16:40:07 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/\x04\x00', 0x105000, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x3, 0x3}, 0x10) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x80000000}}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/176, 0x33, 0xb0, 0x1}, 0x20) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0x9, 0x3e, 0x5, 0x8, 0x3f, 0xffff}) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) 16:40:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xffffffffffffff7f) 16:40:07 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x243540, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x29, 0x1, 0x1f, 0x92c, 0x4, 0x400}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x2) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x220240, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0xfffffff8, 0x4) 16:40:07 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = msgget(0x0, 0x480) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/4096) 16:40:07 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0xa4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in=@initdev}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa, 0x2}) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1347.030192] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x8100000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:07 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:40:07 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x800, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000080)={0x9, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x148286, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc7435cb94cf227c0}, 0x4000) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000380)={0x0, @reserved}) 16:40:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xffffffffffffffff) 16:40:07 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2400000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x810) [ 1347.230154] Cannot configure node identity twice [ 1347.287500] Cannot configure node identity twice [ 1347.417804] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:08 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="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", 0xfffffffffffffe5a) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xfffffffffffffe33}], 0x1}}], 0x1, 0x0, 0x0) 16:40:08 executing program 3: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/ev/btrfs-contro\x00\b\x00', 0x2a080, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0xc4c6) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x5, 0x4) 16:40:08 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x400) 16:40:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000300)=@urb_type_iso={0x0, {0x9}, 0xffff, 0x24, &(0x7f0000000100)="0e31ac4468190666d634237dc0ef553fb8fdc6d5b0f7045cb3adf4d037e495d086b22d966fcb8e100d9253508a3794d4becb2d5cda2b3847e72fad1e0268a151a12e5f82cd34e6ca709d", 0x4a, 0x3000000, 0x6, 0x22, 0x7, 0x5000000, &(0x7f0000000200)="d2511cb72fde178483767c2ae65e2ae7b2ca199bad1323ea1076827833bd1efddd03634eeffd6840b2b5cda12ac22e595ef293bcd81f4874438c1d697d63625bd8894b31521b85302366ad8b056474d06f2331502c4d4433b2f37b5930e5f0fe0e31fb6586c56dfef025bd3418876884976163fa68f8baa65adc2e25aeedcdbf720442f03255a59c37a82a315bd19cc1fdf090e7a30a002fc03cca7493eba39330b5f4466e07a8ca227b3112beeab0cf8cd9efabca192d88b350b91f84dc41f6877fbf6919a98777b783be3db7d5645800f83460d9f07ba56a02012f6da552", [{0x0, 0xa7, 0x6}, {0xcd5, 0x1fe0000, 0x132}, {0x1, 0x74, 0x9}, {0x1, 0x1f, 0x40}, {0x4, 0x6d}, {0x5, 0x1, 0x7fffffff}, {0x802, 0xc90000, 0x3f}, {0xffffffe0, 0x8, 0x9df}, {0x1f, 0x2, 0x5}, {0x1, 0x1, 0xd6}, {0x4, 0x88}, {0x0, 0x200, 0x7fffffff}, {0x1f, 0xa, 0x2}, {0x0, 0x101, 0x10001}, {0x2, 0x6}, {0x800, 0x2, 0x7f}, {0x5, 0x4d, 0xfff}, {0x2, 0x5, 0x800}, {0x570, 0x6, 0x200}, {0x0, 0x5, 0x6}, {0xef1, 0xb9c, 0x6}, {0x80, 0x1000, 0x5}, {0x9, 0x1, 0x1}, {0x8, 0x3, 0x6}, {0x3, 0x1, 0x6}, {0x40, 0x2, 0x400}, {0xfffffffd, 0x2, 0x80000000}, {0x80000002, 0x80, 0x6}, {0x7, 0x7, 0x6}, {0x2, 0x38, 0x1}, {0xffff, 0x3, 0x3}, {0x3, 0x84, 0x4}, {0x5a, 0xd7, 0x9c}, {0x3f, 0x2000002, 0x800}]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @initdev}, &(0x7f0000000180)=0x8) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:08 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc28f18e727d387db, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x400, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, r0, 0x4, 0xffffffffffffffff, 0x8) syz_mount_image$bfs(&(0x7f0000000000)='\x00\x00\x00V', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x1100022, 0x0) 16:40:08 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = msgget(0x0, 0x4) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/113) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x8, 0x7, 0x4, 0x29a5, 0x0, 0xe0e3}) 16:40:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000040)=0x2, 0x4) 16:40:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "ec8f15851ad8fcb2558f2b4f1f8855d339d3ca9ae29ef230b816"}, 0x1e) r1 = accept$alg(r0, 0x0, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x10) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x547}, 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1f, 0xffffff00, 0x10, 0x9, 0x400, 0x2, 0x10001}}, 0x50) 16:40:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x81000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000100)=""/86) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:08 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x18d5) 16:40:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x8800000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:08 executing program 3: msgget(0x1, 0x418) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r3, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000200), 0xc, &(0x7f0000004400)={&(0x7f0000003a80)={0x134, r3, 0x0, 0x0, 0x1, {}, [{{0x8}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4d9d}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x4}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x134}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001280)={@remote, 0x0}, &(0x7f00000012c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0xc0045878, 0x0) accept$packet(r11, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001340)=0x14) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0}, &(0x7f00000013c0)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r21}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001680)={&(0x7f0000001400)={0x26c, r3, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0x7, 0x4, 0x3f}, {0x6, 0x5, 0x9, 0xfff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc7480000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x710}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0x94, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xff1d, 0x5, 0x41, 0x3}, {0x9, 0x4, 0x7f, 0x1}, {0x5, 0x7, 0x80, 0x3}, {0x1f, 0x0, 0x0, 0x59c}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r21}}}]}}]}, 0x26c}, 0x1, 0x0, 0x0, 0xa2c924a6fcd6269e}, 0x20000000) r22 = msgget$private(0x0, 0x352) msgctl$MSG_STAT(r22, 0xd, &(0x7f0000000000)=""/39) 16:40:08 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/con\x00', 0x4d02, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4d00, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:40:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='\t\x00', 0x20d202, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000140)={0x5}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @rand_addr="e1eea14ade8771fa7bd9201f60a168a1", 0x503b, 0x40, 0x1, 0x400, 0x7, 0x40200010, r5}) [ 1348.279745] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1348.286165] IPv6: ADDRCONF(NETDEV_UP): veth61: link is not ready [ 1348.392492] IPv6: ADDRCONF(NETDEV_UP): veth63: link is not ready 16:40:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1348.529680] IPv6: ADDRCONF(NETDEV_UP): veth65: link is not ready 16:40:09 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0xffffffff, 0x1800000000}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:09 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x0, r2}, 0x0, 0x0, 0x80000000000000, 0x0, 0xfffffffffffffffe, 0x4800000}) r3 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r3, 0x1c, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000000)={0x1}) 16:40:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000300)={0x7, @win={{0xfffffffe, 0x101, 0xfffffffe, 0xfffffffd}, 0x7, 0xffff, &(0x7f0000000100)={{0x9, 0xffffffff, 0xff, 0xff}, &(0x7f0000000080)={{0xd85, 0x0, 0xfff, 0xfffffffa}, &(0x7f0000000040)={{0x707, 0x6, 0x81, 0x1}}}}, 0xbf9, &(0x7f0000000200)="2722a02f4da8157c2dbc532844a4c11dc426ee293231d6fcd535d440422c46d8db7d807f47482a03d96a3ebb30c88c45b85a6fd18f117e8a271835ce8eba44eb0fdd962085928df56cf925c6592260ce85bae3ec49f68a41dc25e9655c929807242a56d101363b8178f590d7bc648c3eb06339614c3ec162fc34106e490fb9eccdbc908e5d309e6171950375e6c5bc117e6778f57f9c6242abc27828cd37792e6d462b52e59dc6028213f1550ed2b1c1380f2553b81e7a53dc66d1fa6e9b598ca7ee2b541764e28b909de345ce51b6b8de0906e3c969f11ae6ac136f874617cad012d081669f", 0x20}}) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1348.846176] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1348.880198] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:09 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x481, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x202001, 0x80) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c, 0x299c80c38f3e6a3) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r5, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000340)={r6, 0x72}, &(0x7f0000000380)=0x8) 16:40:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x545400, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000100)=""/137, &(0x7f0000000040)=0x89) 16:40:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl(r0, 0x3ff, &(0x7f0000000200)="746ede9669d6f0edbe524114c768ed036e86dcbf66765e7d333b14bbe1b980cc40665b46a5733e85bf06531f34a39dad09ea1ab245757ba5a44cdf512bc0f137baa718dc85f5d16eca67f5769bd12af43b8c0321cff453cfc7097418551bf5f5b135de888196720dd910ba73cdb1f6b00dd001932f82ce4b2ec46fcc5d770bb6882277cfdcc9c4b43f5e9a530f447bd43b3b32b649e759127dd727") r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @local}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) [ 1349.144910] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:09 executing program 2: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000004000000000ffff0000000000000000001a00000000000000030000000900000400000000bc1ea14d6800"/120], 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40, 0x0) 16:40:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x200003e5}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x1, 0x1, &(0x7f00000000c0)=[0x8000], 0x0, 0x0, 0x0}) 16:40:10 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:10 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000100)=0x10) msgctl$MSG_STAT(0x0, 0x1c, 0x0) r1 = getpid() ptrace$cont(0x7, r1, 0x401, 0x80000001) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x7, 0x3, 0x2, 0x0, 0x7, 0x100006, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0xe, @perf_config_ext={0x101, 0x10001}, 0x40, 0x7, 0x3, 0x0, 0x1f, 0x4, 0x2636}, r1, 0x9, r2, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) [ 1349.530703] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:10 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0xf7e0], 0x0, 0x0, 0x0}) inotify_init() r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl(r1, 0x6, &(0x7f00000004c0)="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"/392) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x9, 0xfffffffffffffe05) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x240, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20004804) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000080)=0x8000, 0x4) r4 = semget$private(0x0, 0x0, 0xa3d0945744db8bf1) semctl$GETVAL(r4, 0x0, 0xc, 0x0) semctl$IPC_INFO(r4, 0x0, 0x3, &(0x7f0000000100)=""/160) [ 1349.580423] BFS-fs: bfs_fill_super(): Last block not available: 3473645 16:40:10 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1a) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000240)=""/37) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@un=@file={0x1, './file0\x00'}, {&(0x7f0000000080)=""/144, 0x90}, &(0x7f0000000140), 0x20}, 0xa0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) 16:40:10 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x1f, 0x1, 0xff, 0x6, 0x81, 0x1, 0x61, 0x5, 0xf8, 0x7, 0xc1}, 0xb) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0, 0x7}, {0x4, 0x6}, {0x1, 0x5}, {0x2, 0x80}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) accept$ax25(r3, &(0x7f0000000240)={{0x3, @rose}, [@netrom, @bcast, @bcast, @bcast, @bcast, @rose, @rose, @bcast]}, &(0x7f0000000200)=0xfffffffffffffe23) 16:40:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x479c2af43bf59349, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9, 0x1, @thr={&(0x7f0000000100)="8029a4edc7ef865c1a7f6492d7678d43b476f2e5052cf47f70b07c5b87b6fa3039fd8f0a53d17dc216a33542b5e45bef42e6de9b02b3a8741fd56b9938e256646f8442cdcea2bb612c086ec1a045563dd0da2cc139922acb60e273c2666cfc", &(0x7f0000001100)="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"}}, &(0x7f0000000200)=0x0) timer_delete(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000240)={0xacb72133a44dcd95, 0x2, 0x3, 0x3, 0x80}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x4}, 0xc) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000280)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 16:40:10 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x201, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$FBIOPUTCMAP(r3, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/105, 0x69) [ 1349.905092] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:40:10 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) syncfs(r0) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0x106) 16:40:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0x4, 0x410040) connect$caif(r1, &(0x7f0000000740)=@dbg={0x25, 0x7, 0xfa}, 0x18) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x7, 0x1, 0x8, 0x1, 0x19, 0x1, 0xe1, 0x9, 0x4, 0x7f}) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x1aba3c89a49c1d55, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1350.176312] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:11 executing program 1: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0xfffffdef}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:11 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') msgctl$MSG_STAT(0x0, 0x1c, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0xd, 0x9}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/91, 0x5b}, &(0x7f0000000140), 0x466edcd87572587d}, 0x20) bind$ax25(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 16:40:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) 16:40:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x4c0f9a8ca567a600, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:11 executing program 4: r0 = msgget(0x1, 0x40) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x4, 0xfffffffffffffffb}) msgctl$MSG_STAT(r0, 0x1c, 0x0) ustat(0x1000, &(0x7f0000000000)) [ 1350.808824] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:40:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x100028, &(0x7f0000000240)={[{@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@audit='audit'}]}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0x4) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000100)="8dd95510dae4dec057ede5d52cfccb858c7bfac42cd6f9245b2cb71cf5563961b915e725b3c4258d43e85328c03743c3e932f56cce0e7909611accc14ea98dbec3a870e7cb8908da4d4410247d035e9a58c7", 0x52) 16:40:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000100)={0xb}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x2, 0x3, 0x80, 0x101}, {0x40, 0x4, 0x81, 0x3}, {0x7, 0x9, 0xff}]}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x101000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x80000001) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x1, 0x5, 0x1000, 0x1, 0x6395}) [ 1351.259571] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1351.330280] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x84c2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000100)=0x96000000) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000540)={&(0x7f0000000140)=@in6={0xa, 0x4e22, 0xc60, @dev={0xfe, 0x80, [], 0x28}, 0x1}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000180)="a6162ec9f2bdf85541da0763b12612735f601269960087483f55912512df5cda60544abe844f32a81c3b30496da65a632078c7bc34490337901c9759183c28da31562ca18c8b5080147fefed4671f24f6ad99d123077e1810190c9601422ee9e63c4bb1ea45fc2aa0dc4f977423a7ed58c53ba05c7c147ed7d06b877124cddcb5699edab06eec767ccc728e0b8f98e713d0fa1e5d20f9247583e68681997a0bbdd2307deda0f3df939b65adbf1fbd18815697b220504336ef0b130a64904ff3d128536", 0xc3}, {&(0x7f0000000280)="032e9b2b21f8d6343991628c99fe0f7e94574b999caaf493d6dbab6ade75dfb16a81f1b9c9593b22c935c5d71126948d0732f1a80e0e81fd323fa63e0a057fb0188b77fdc39c522f434ffd21461a84f356b62d3f499f91034b35b326cfa06503b42be56d9de9159c93872d6b7bc72cbb78867b8433cc97a0dddca416ecfa5ffa7961cb3c80d2219e9622970ca9b2c8dcddeb1cf74dc761d354d13719e4e1345ed4d23780527eb1c2d08b20f6603d5eccaf2328", 0xb3}, {&(0x7f0000000340)="28b5b23beec0a11fbb5b7e09f49769770399f46b224c847dcd76cbe3810490cff8593e7cc4fd37c1ad9497a82a8e3781f34be1dece8607d98dee5583c80e5f39be06122d5a02a6281832e6e94e3a14cf5f38ce325c282482203af91a253a928b897b8b9f605d49749020e3984db258c17d6f6dd7293c59fe0be532a28f5be3c28d68cc5bb16a3fd8be189562c8148ad1e983360d2039fe88474e823f63f2920fcd00c0a04c6bee82086577ca1decc00943f3", 0xb2}, {&(0x7f0000000400)="eaba405abb6831c1465141d4c602987f4d105ba469b0d8359e01cd0913a60adbcd70e722bf40fba904119d93bc613c38c5d59c70c0311ec6235bffed7446b4324a827ae2bca61427c9a5645e0e9d30e06ab4e48d9175cc5e59e1c2588318d2b3b57cd669be930e268bf081b32b7325c14eee11081ef7e06270f1d741eba8a956621067388f169838f3ef4ba4e1ea44a389a4ac3950996247c285a1743ddb9f8114086de95f2063f006b1261b3c0424cc4ad3", 0xb2}, {&(0x7f0000000700)="a2c5e14d1b4b8417ecc8af01421b8423673bd6b51a72581d2a4bfa301a340e49de6c59e937d4be5ef0e1c42d8d44ddf1878514f8bbd4d5e8c149925703f63b4b7d1d6a85ea69430792232ce669fd009dbcc264ba96b49d19cfe9c1905f9af2c53d59ea8ba08d639dfcc8709073a4e9ac9ca18044ac83cb3c534c49e6d2ef983b4ab8f96ca064ccd70b5f5e7fe05a90c6765f5e0fc2ec0239a9f9da01ebe77d96e78b81c5b2bb01f296ca9b5b32e1a00518f15192267862365fbde89fb0dcd1e21f5f4ba65e111f494d0b316b01b6eee60a13d8b03853aa96bde0c23b4445c50d614d198a72a10e", 0xe7}, {&(0x7f0000000500)="3b03c70379e874c2fa9c", 0xa}, {&(0x7f0000000600)="2678c95f2334c3c9686914fa5a7eb4c010a8267150c7a1a13cca23ca721d14a4c394b1c6e7c3f0b01bcb92ca0d370dbe39fbf9d2020aa82363cca77ab822f5dbd08c4be46b55a577c3dbd5bf28c81a0ca31b1d71b7d9", 0x56}], 0x7, 0x0, 0x0, 0xa008}, 0x8048) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:12 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) [ 1351.557615] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 1351.641333] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:40:12 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0xc}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000000340)={0x1, 0xf, 0x4, 0x7}, &(0x7f0000000380)=0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x40}}, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4d}, [@exit, @alu={0x7, 0x1, 0xb, 0xd, 0x3, 0x18, 0x8e024daf34f36b47}, @map={0x18, 0x1, 0x1, 0x0, r0}, @jmp={0x5, 0x1, 0x2, 0x5, 0xe, 0x39c73cbb5a9040a7}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff}, @call={0x85, 0x0, 0x0, 0x24}, @ldst={0x3, 0x2, 0x1, 0x7, 0x6, 0xef95bc6c3a13a27, 0x795c2f8c7dddf7cf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x2, r1, 0x8, &(0x7f0000000240)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xf, 0x80000001, 0x8000}, 0x10, r3, r4}, 0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1351.880124] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1351.925552] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted 16:40:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x7fffffffffffffff}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:12 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/13) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgget$private(0x0, 0x0) msgget$private(0x0, 0x44) msgget(0x2, 0x21) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000cc76790c4978fd327ac43a22ed24f29e6be80cca54728b9099e02c462b7d6b62cd3dd689b1313dcf97cceb01b18c67132765f142"], 0x2000, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r2, 0x1c, 0x0) 16:40:12 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="09947ba216758b72c27002"], 0x3}}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x100, 0x0) mmap$fb(&(0x7f0000ff1000/0xd000)=nil, 0xd000, 0x1000000, 0x13, r3, 0x2d000) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8008a080}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x300, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xe000}, 0x40) 16:40:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1352.088235] audit: type=1400 audit(1575909612.668:129): avc: denied { map } for pid=14184 comm="syz-executor.1" path="/dev/bsg" dev="devtmpfs" ino=18285 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 16:40:12 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = socket(0x8, 0x4, 0x81) sendmsg$nl_netfilter(r1, &(0x7f0000001500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001240)={0x280, 0x12, 0x0, 0x513283102f92b8a9, 0x70bd25, 0x25dfdbfb, {0x2, 0x0, 0x3}, [@typed={0x8, 0x2d, @u32=0x2}, @nested={0x264, 0x40, [@generic="cceb4b206415141917a83ab4378b18b227e096c3f9a3f1f704d0d53e7b04ad003c0b0a05fee6af8e4775d0322fdefac8fc62af062eea5bdcefd8ff83d3bad63b73577b3ffee9f58313a2df9b5431f7e6d7332240bae53a8b7a6016226ad36c6f481ac630793e29fd2978cde2a92068f77ece52b1b9cebfcc58ec0b0245009cf20ffbcc13024edb0dd3648185de233fd62a81a11e7abff370940cf14847fa96d2e86600473ab7473cee8d02520f0378c0c1e9a2b98b73", @typed={0x8, 0x16, @ipv4=@multicast1}, @typed={0x14, 0x4c, @ipv6=@empty}, @generic="9961a4c38521f717ba0259a2ca0aaa7216cc31ab169d", @generic="8c48d5efe3c69e9935dfa6fb61701a985016b27f69ad7385523a2f6044811c155eb0fd09df046942cd5580076fbfe803f49f4776c12c124c0a4d3ae38d6f7d3d19f94fe74ac477b729885cc6aaffbbab2944f99bfd7a", @generic="14e04543dc12e96c319967631346f3ce9b31406d78772aaa2e6a4d4a88099bb6a3ab3b6b8820ec02b151265e32c7a1e9d57744aff799bfbc5722c517f455379354a779eb8d7443a3e38d4361d70f3f1d060bd6feeaf6d7ee46e911937612abdff2e7055cf768feb3134419a737f0d5f46d79d5d29e8a8bbe2b431961c014a90b1522f484d0a71a4deaf6034041a6480ff48c7291c2b6dca0e02735a3392d9f6258584b38001c47caba239775dad04065ef939258285dbab709441055301f0791a02bbc0e11fa4413d766964a16dc", @generic="549e7b83b885edcb94bcff269b6eb53a728ff6c101af84044870aed21f84f8696b2e4f389677808eeb25777fa843eeab4754b5433f7861f466a775c5764967a8b837d97b7234c984a67ead19e0323eee004754"]}]}, 0x280}, 0x1, 0x0, 0x0, 0x804}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x1015, 0x4, 0x8, "c42d18d25241269bc8e1d4535e7b8366", "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"}, 0x1015, 0x2) accept4$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x398db625b622bdb) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:12 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x90600, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000080)=0x358) [ 1352.244165] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x306, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$cont(0x7, r0, 0x401, 0x80000001) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x6, 0x3, 0x54, 0x8, 0x0, 0x3fc00000, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x2}, 0x2000, 0x15, 0x401, 0x10, 0x5, 0x3}, r0, 0x8, 0xffffffffffffffff, 0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:13 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0xc0000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="14291300", @ANYRES16=0x0, @ANYBLOB="000429bd7000fddbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x2001008}, 0x80) 16:40:13 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x81, 0x0, [0x5, 0x6, 0x2, 0x4]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:13 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r0 = getpid() ptrace$cont(0x7, r0, 0x401, 0x80000001) r1 = syz_open_procfs(r0, &(0x7f0000000080)='timers\x00') ioctl$FBIOPUTCMAP(r1, 0x4604, &(0x7f0000000040)={0x0, 0x264, &(0x7f0000000100)=[0x8, 0x0, 0xfffe], 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = getpid() recvfrom$llc(r1, &(0x7f0000000180)=""/206, 0xce, 0x40, &(0x7f0000000280)={0x1a, 0x200, 0x80, 0x0, 0x0, 0x4, @dev={[], 0x11}}, 0x10) ptrace$cont(0x7, r3, 0x401, 0x80000001) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) kcmp(r2, r3, 0x3, r4, r1) 16:40:13 executing program 4: msgget(0x2, 0x31) msgget$private(0x0, 0x200) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0x1c, 0x0) [ 1352.736076] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1352.773491] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0xfffffffffffffdef}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:13 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101800, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:13 executing program 4: msgget(0x1, 0x84) msgget$private(0x0, 0x228) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0x1c, 0x0) 16:40:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x920000, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x2, 0x2}) ioctl$RTC_VL_CLR(r0, 0x7014) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x6, 0xa9}, {0x5, 0x80}]}, 0x14, 0x1) [ 1353.262813] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:13 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0x3, 0x80}, {0xbe, 0x7f}, 0x2, 0xc, 0x4}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x20040000) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 1353.412432] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) r1 = msgget$private(0x0, 0x342) msgctl$MSG_STAT(r1, 0x1c, 0x0) 16:40:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x800, 0x18100) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r3, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0xa0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xffffffffffffff65}], 0x2, 0x0) 16:40:14 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$clear(0x7, r2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e1b, @broadcast}}) msgctl$MSG_STAT(0x0, 0x1c, 0x0) [ 1353.716273] bridge0: port 3(gretap0) entered blocking state [ 1353.748726] bridge0: port 3(gretap0) entered disabled state [ 1353.855689] device gretap0 entered promiscuous mode 16:40:14 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x2, "67f6"}, 0x3) r1 = dup2(r0, r0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) 16:40:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000000)="2c702b7ba4d27b1a0daf368526c8cdaeb31f47ab13e6d76c47432bd4167ab9feb5ad6fc9d5cac94c82473324c633faa5f0", 0x31) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:40:14 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = msgget(0x0, 0x14) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/171) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x20, 0x7}, {0x9, 0x2}, 0x200, 0x1, 0x81}) [ 1354.284015] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1354.304437] BFS-fs: bfs_fill_super(): Inode 0x0000000d corrupted 16:40:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x2}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:15 executing program 4: msgctl$MSG_STAT(0x0, 0x1c, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'bpq0\x00', {0x6}, 0x9}) 16:40:15 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) io_setup(0x81, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0045878, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x94080, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x3, 0x0, {0x14, 0x17, {0x0, 0x0, 0x0, 0x1000}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x6010029}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="200026bd70210900400001000000000000000741000000140018000000037564703a73797a30006c0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x2000c084) 16:40:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) write$selinux_user(r2, &(0x7f00000000c0)={'system_u:object_r:crypt_device_t:s0', 0x20, 'staff_u\x00'}, 0x2c) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @null}, [@null, @null, @rose, @netrom, @rose, @bcast, @netrom, @bcast]}, &(0x7f00000001c0)=0x48) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x40500, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="080302009bfd0000524c033400001b9e6ceec0a77a4fab2a5f608d548c392a50f11136443d5eff00edffffffffffffc5ea28f4bc"], 0xfdef) 16:40:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="b87a140f62e360aa77b93f3731fffd69a0eb9b1657", 0x15, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r1) keyctl$negate(0xd, r0, 0x6, r1) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 16:40:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x3}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1355.088354] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2400, 0x1) 16:40:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x900) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x1, 0xd397b9a8d4f8f0a1, 0x4, &(0x7f0000ffa000/0x3000)=nil}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x10000, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0xffffffff, 0x1016, 0x1}) 16:40:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f00000002c0)) 16:40:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = dup(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="8300020000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0010000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', r6}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, @can={0x1d, r7}, @vsock={0x28, 0x0, 0x0, @reserved}, @nfc={0x27, 0x0, 0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000001c0), 0x7, 0x8, 0xfff7}) 16:40:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) [ 1355.649961] IPv6: ADDRCONF(NETDEV_UP): veth29: link is not ready 16:40:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x4}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x9) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x289) 16:40:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x103000, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1355.776121] sg_write: data in/out 167162/601 bytes for SCSI command 0xff-- guessing data in; [ 1355.776121] program syz-executor.4 not setting count and/or reply_len properly [ 1355.802914] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRES64=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64, @ANYPTR64, @ANYRES16=r4, @ANYRES64=0x0]]], 0x8) recvmmsg(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f00000000c0)={0x107c, 0x5}, &(0x7f0000000100)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) ioctl$PPPIOCGFLAGS(r6, 0x8004745a, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000180)="e4fbb679d58cb8fe72504793a04408f0", 0x10) [ 1355.820983] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:16 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x7ffffffffffffe35, &(0x7f00000000c0), 0x0, 0x0, 0x0}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 16:40:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="81412d00c533345b078e3e", 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000000c0)={0x77359400}, 0x10) 16:40:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0xfff9], 0x0, 0x0, 0x0}) 16:40:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x41e180, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0xffffffffffffff29, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0xbbbf9e27b5117fb7}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) write$P9_RREADDIR(r3, &(0x7f00000001c0)={0x103, 0x29, 0x2, {0x33d, [{{0xc0, 0x3, 0x4}, 0x5, 0x2, 0x7, './file0'}, {{0x46, 0x1, 0x1}, 0x6, 0x0, 0x7, './file0'}, {{0x3, 0x2, 0x3}, 0x80000000, 0x0, 0x7, './file0'}, {{0x2, 0x2, 0x8}, 0x4, 0x66, 0x7, './file0'}, {{0x2, 0x2}, 0x7ff, 0x1, 0x7, './file0'}, {{0x0, 0x3}, 0x7fffffff, 0x80, 0x7, './file0'}, {{0x2c, 0x0, 0x6}, 0x1, 0xfd, 0x7, './file0'}, {{0x28, 0x7, 0x6}, 0x94, 0x1, 0x7, './file0'}]}}, 0x103) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000140)) syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x100, 0x628801) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x1, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) [ 1356.251830] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1356.271309] QAT: Invalid ioctl 16:40:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x5}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="c5", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 1356.301818] QAT: Invalid ioctl 16:40:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x276, &(0x7f00000006c0), 0x1, 0x0, 0x433}}], 0x1, 0x0, 0x0) 16:40:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x118, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x3}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x200}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x6, 0x8) 16:40:17 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 16:40:17 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)={0xffffffffffffffff}) ftruncate(r0, 0x2) fchmod(r0, 0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffa2, 0x3}, 0x0, 0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)={0x0}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f00000002c0)={0x80000001, 0xe9}) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000300)) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r4, 0x2}) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, &(0x7f0000000340)=""/38) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1356.668213] audit: type=1400 audit(1575909617.248:130): avc: denied { setattr } for pid=14483 comm="syz-executor.2" name="exec" dev="proc" ino=245329 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 1356.705228] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1356.738758] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="030211000000000000003fd2dad1dd04c5f46148ed990b90071f4401f5b0a4ecd26663a84d32f17ed8927eeb3c816d209438bc5defebb3c404e67898eaad7d0bdf0a6e72a637eeeefb51c6d2f0a6ceef3f246875a5584378277c0d203bc39c4395fd0508f2592b5fd6"], 0xa, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8840000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x10) 16:40:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0506617, 0x0) [ 1356.883614] audit: type=1804 audit(1575909617.468:131): pid=14500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745881567/syzkaller.6QW3d5/1910/bus" dev="sda1" ino=17463 res=1 16:40:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x6}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x6e, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 1357.035170] ima: Can not allocate sm3-256 (reason: -2) [ 1357.061346] audit: type=1800 audit(1575909617.648:132): pid=14500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17463 res=0 [ 1357.140992] audit: type=1804 audit(1575909617.688:133): pid=14515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745881567/syzkaller.6QW3d5/1910/bus" dev="sda1" ino=17463 res=1 16:40:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="ce3552130b0109f0dffd2190054b70b7671f7f635a8159da9550342ed57df8da", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r2, 0xffffffff}, &(0x7f000034f000)=0xfc8f) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r2, 0x7, 0x30, 0x5, 0x7}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r5, 0x2}, &(0x7f0000000240)=0x8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0045878, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) 16:40:17 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) [ 1357.278650] ima: Can not allocate sm3-256 (reason: -2) [ 1357.288604] audit: type=1800 audit(1575909617.878:134): pid=14515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17463 res=0 16:40:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040), &(0x7f0000000080)) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1357.397137] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1357.451124] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x448000, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000180)) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000000c0)=""/101) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000200)) 16:40:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x7}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1357.544428] IPVS: ftp: loaded support on port[0] = 21 16:40:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000140)) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) socket$netlink(0x10, 0x3, 0xd) pipe2(&(0x7f0000000080), 0x1800) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000200)) 16:40:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1000, 0x339, &(0x7f0000000500)=[{&(0x7f0000000300)="1e49656ab9cd0dff64dda79624a204383f3ce8137c4b8cf026f82a071c419f15c74e14b45c722861f6542cbfa466771cc27770753c57b3aad3171eda64a718f5df596418b70a4de4d9f9a9", 0x4b, 0x9}, {&(0x7f0000000380)="108dbb67c42dd1dc3899ba346f460bc964d700b6ec22745da511e5da0d3b2f4d8d323b7d66e73e5510a9e0882f892889c4a901ec6df3fdac54dd920a72b7b50563dceea6576c7f75b9bb9a4c385c0ee31d2ecfb0f0e8b9c71ce7b9b315f31139333cd3402217f3a508c4983b5e287654e314a8a1e488104ca58e6f82dbf56af443", 0x81, 0x2}, {&(0x7f0000000440)="3f1561d1fa20d5253b265043eb7151b2ab41f7459b62df1beafb8217af5eaefe3d36ca48e2f584df8676c30092075dd8c299acf8e39132ccdcefca660171a189070ce57dfd9ea872f19a058de34435ff5eb5bf9228d7b10e4035268ff18f9852f57ffc51d7c867e55943f1c10af833a84de344708789bc215e43a5f060f631342224072556450cb6d5858ddb699379df42d728d5905187999817253f", 0x9c, 0x8}], 0x8418, 0x0) syz_emit_ethernet(0xcd, &(0x7f00000001c0)={@empty, @broadcast, [{[], {0x8100, 0x2, 0x0, 0x1}}], {@generic={0x80f3, "45b77a5474002001ce4b0d659e8e1b5be2418eceb34d3e4ec3ea35a7a8f4d83f0acb7c71605fcf9381f4eec8a62bc16489ef1c95fa2429776c0dd5cb6a3ab3050b48c6b899ba83fe7ada700bb4c1cb9b37ec00ea9b2b06b50283de317d25948625445feb701055376952336b165241e6aa53374036dda9670f26023e5c686b722ed2472c361513e76e0b9b9de4cab245852a47f3c32a35b72084116309d41d9400a1b75df2ca9657b97785044b764d23e55ba8716c55d910e06e6a"}}}, &(0x7f0000000140)={0x0, 0x4, [0xa3c, 0xb31, 0x21d, 0xd82]}) 16:40:18 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000100)=[0x81, 0x5000], 0x0, 0x0, 0x0}) [ 1357.982218] IPVS: ftp: loaded support on port[0] = 21 16:40:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x200000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000200)=""/4096) 16:40:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x8}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:18 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) 16:40:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r1) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xffff, 0x40401) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x0, 0x1000}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r3) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 16:40:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0xc0) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) [ 1358.301526] IPVS: ftp: loaded support on port[0] = 21 16:40:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d18, &(0x7f0000000100)=0x3b) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) read$fb(r1, &(0x7f00000000c0)=""/63, 0x3f) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x59, &(0x7f0000000040), 0x0, 0x0, 0x0}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) write$nbd(r3, &(0x7f0000000040)={0x67446698, 0x0, 0x2, 0x0, 0x3, "b6c430301c2eb2e6b66c741f13a794c269a789ef8398027aa68c5cd07fdcdb6a95554077d1ea26df96c1ad5434e9a0be5e4c79a1df48a56f772908251fccb3788757b1c190bde49b1790e779051f6ac47b563b18f7f4f6b21004cfde4e75518903ad7c091d43"}, 0x76) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x5) [ 1358.482712] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x800, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x2) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/180}, {&(0x7f0000000240)=""/170}, {&(0x7f00000013c0)=""/4096}], 0x0, &(0x7f0000000340)=""/81}, 0x7ff}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)=""/177}, {&(0x7f0000000440)=""/121}, {&(0x7f0000000700)=""/130}, {&(0x7f0000000500)=""/50}, {&(0x7f00000007c0)=""/82}], 0x0, &(0x7f00000008c0)=""/94}, 0x2}], 0x4000108, 0x100, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 16:40:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) connect$rds(r0, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="732e7365637572818c792800d7ab050f15d8925f0290b276b8cb83301a4b43d7aab31f53d409babc97f2f7fcb500000000"], &(0x7f00000001c0)=""/163, 0xa3) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockname(r1, &(0x7f0000000400)=@sco, &(0x7f0000000480)=0x80) syz_emit_ethernet(0x108, &(0x7f0000000280)={@local, @empty, [{[], {0x8100, 0x4, 0x0, 0x4}}], {@generic={0xa00, "6216b51615d99c039679ddc5186e69d5330288ac176bc8512d51f2cc9d117376c709714c2d8c53b9db8d34e58911cb85f74cee8aa523163a4f27958aa30f609e64eb335e9edc46a01c8b0d74cdd5d04d6bc2bc091740651ab0d4dcdd1f29238567caae7501bca6d3218b1811b3f0c4d3d9cb46c60b5d9581f5c952d119cc908ba3e65e19c7eb58a09c4df58a4da0fc043968a9b47cdbdc8e7721fa4546b4e4fff907825eed97cd13de5ed6c91b0e3dd3abb9cc5a189a4cfe0f097a655b9f77ae7f893ba2ecacf239ade6cf7047f8d95112a8df741a896888c5a36021b310b6e179d0f0a847644992405795055f4506a103f01d0c6892"}}}, 0x0) 16:40:19 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x8, 0x10001}) 16:40:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x11c}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:19 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) [ 1358.804924] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:19 executing program 1: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) 16:40:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000002c00)={0x7, [[0x9c, 0x20, 0x3ff, 0x7, 0x4, 0x3, 0x12b, 0x7], [0x5, 0x7, 0x5d, 0x4, 0x9, 0x80, 0x81bf, 0xcb79], [0x3, 0x3f, 0x7, 0x7, 0x1c, 0x8001, 0x100, 0x8]], [{0xbcd, 0x20, 0x7fffffff}, {0x7f, 0x80, 0x8001}, {0x4, 0x7, 0x3fa987d5}, {0x40, 0x100, 0x7ff}, {0x3, 0x6, 0xec}, {0xb6, 0x0, 0x9}, {0x20, 0x2, 0x7}, {0x0, 0x6, 0x6}, {0x3, 0x7fff, 0x8}, {0x7fffffff, 0xffff, 0x40100000}, {0x1, 0x0, 0x800}, {0x3, 0x6, 0x99}], 0xfff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000002d80)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000002dc0)=0x0) ptrace$poke(0x4, r5, &(0x7f0000002e00), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) recvmmsg(r4, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/173, 0xad}, {&(0x7f00000011c0)=""/79, 0x4f}, {&(0x7f0000001240)=""/12, 0xc}, {&(0x7f0000001280)=""/222, 0xde}, {&(0x7f0000001380)=""/237, 0xed}, {&(0x7f0000001480)=""/163, 0xa3}, {&(0x7f0000001540)=""/164, 0xa4}, {&(0x7f0000001600)=""/170, 0xaa}, {&(0x7f00000016c0)=""/67, 0x43}], 0xa}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, &(0x7f0000002840)=""/170, 0xaa}, 0xffffffff}], 0x2, 0x4ee40b2e15bd8428, 0x0) syz_mount_image$ocfs2(&(0x7f0000002980)='ocfs2\x00', &(0x7f00000029c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000002b80)=[{&(0x7f0000002a00)="58944cb3e4caeb4bd4312560389785277c8218842c61ac1d9f125e39c54986488abf46ac6255bb73d4a505251513aa0f20ebf3e07a97007300057649216dcf755fbeaaa01967fb1958a8cfb13a1d13721978edb102ff410523f84fe15e9f56269c9b7c1b5a55dba05d2144c27f5a498a8fa8bc06627b0a42d8d68440d57c44b3e0e5cb33b73d", 0x86, 0x7}, {&(0x7f0000002ac0)="2dc65b13bbbf7534e813be563e61825e79321dd2be5a9f0771cb01e765922fbe829b39a393940941e3d0f826bb592e1f959128b9d32f3a62e9fe80fb61cf56bf8334a321b6e5c94628dd9f3ee47eb8c24b174281b8a445d7b1681c6267a60348981440f995df4698a290bdbb5a36773e17176c776ed4d1b81e25970b7c299d123293e5af5697b7852c5eae", 0x5b, 0x6e16}], 0x10000, &(0x7f0000002bc0)='-]self*\\system%nodev#nodev{,em0-\x00') [ 1359.058581] IPVS: ftp: loaded support on port[0] = 21 [ 1359.236613] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1359.300739] IPVS: ftp: loaded support on port[0] = 21 16:40:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x300}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1359.424643] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:20 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) [ 1359.482658] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted [ 1359.711160] IPVS: ftp: loaded support on port[0] = 21 16:40:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)=""/154, &(0x7f00000001c0)=0x9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000200)={0x6, 0x5c7, 0x9, 0x3, 0x3f, 0x1}) 16:40:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x480}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) [ 1360.040091] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1360.098757] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted [ 1360.194214] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1360.197027] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:24 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) 16:40:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0x6, @remote, 0x1}}, 0x0, 0xd69, 0x0, "1d71461383869bd7db8299b0e8762fad651cd63b55c255955fe65e237ab573e6b1610011865fe276e4639dccad9c8c399004256cde04d69815cec7ddfc7fb0e7c94991c6aa812193223617f37695de34"}, 0xd8) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xd43a585d5611e9ae, 0x0) bind$isdn_base(r2, &(0x7f0000000100)={0x22, 0x2, 0xfe, 0x2c, 0x3f}, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000ac0)=0x2004, 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0xfc94, 0x40000}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) 16:40:24 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0x0, 0x1, [], [@ra, @pad1, @padn]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "399f05", 0x0, "e11b87"}}}}}}}, 0x0) 16:40:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x500}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001b80)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b000100001204040200000000007557000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b0867380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001091f9650e4f038416000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000237c6b7400000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da91ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f672626aae79b2558f7784276"], 0x870}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0805b5055e0bcfe8475071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1363.702074] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x289) [ 1363.894739] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10080, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr="5b03406ea8c00a756e4a20ce5a85e9d8", 0x0, 0x4, 0x6f205eca46751102, 0xd41b34cca57cc19, 0x4, 0x5}, 0x20) [ 1364.001589] sg_write: data in/out 167162/601 bytes for SCSI command 0xff-- guessing data in; [ 1364.001589] program syz-executor.1 not setting count and/or reply_len properly 16:40:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:40:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x600}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x289) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000180)=""/180, 0x20000234}], 0x1) 16:40:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r0, 0x10, 0x3, 0x5a1) [ 1364.359085] sg_write: data in/out 167162/601 bytes for SCSI command 0xff-- guessing data in; [ 1364.359085] program syz-executor.1 not setting count and/or reply_len properly [ 1364.420673] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1364.498419] sg_write: data in/out 167162/601 bytes for SCSI command 0xff-- guessing data in; [ 1364.498419] program syz-executor.1 not setting count and/or reply_len properly 16:40:25 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x218040) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@vsock={0x28, 0x0, 0x0, @host}, {&(0x7f0000000040)=""/64, 0x40}, &(0x7f00000000c0), 0x1}, 0xa0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x50939d3bab596d19}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 16:40:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:25 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x564) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 16:40:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x700}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1364.887518] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:25 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8}]}, 0x30}}, 0x0) 16:40:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="00000180000065000000", 0xa}], 0x2, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000400)=0x2, 0x4) 16:40:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1365.192859] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 1365.268464] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 16:40:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 1365.466641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:40:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x1008}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="103c1e3d6618d5e125a2292c43c793917ab4510e50a9f9f517c9524f4c73872de75b0a39337314a8ce10aa464206461433ae0854b97a98bce8c2c383fe669f86077900120a798d2c7682e46e9d2a179520a4a0e7544dcb4dbcd67bd521046a3581d6a173aabc804bd7595450c54ac3bbb13b07346682c922abe4f64914e0f08606446ab9e29a9f6794d7d640e064af4c73904ce3fa", 0x95) 16:40:26 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x20000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000}, 0x40}, 0x0, 0x0, r0, 0x8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x6800) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000300)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000002c0)=@get={0x1, &(0x7f00000001c0)=""/233, 0x2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000100)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f0000000340)=""/143, 0x3801}) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f00000000c0)={0x2, 0x180, 0xfffd, 0x3, 0x0, 0x4}) shmdt(r2) [ 1365.537992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1365.565459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1365.739397] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="1b0000001c00810ce00f80ecdb4cb9f207c804a00d000000880062", 0x1b}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 1365.924552] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1365.957558] BFS-fs: bfs_fill_super(): Inode 0x00000004 corrupted 16:40:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xea) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:40:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x140600, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x1c01}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:26 executing program 1: socket(0x80000000000000a, 0x2, 0x0) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) accept(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8045) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000140), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 16:40:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1000000000000129) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)=""/193, 0xbd}, {0x0}, {0x0}], 0xb0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000000)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 1366.456989] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1366.508082] IPVS: ftp: loaded support on port[0] = 21 16:40:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10001, 0xc000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x1, 0x1, 0x1, 0x8, 0x0, 0x7}, 0x20) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0045878, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x4}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) fcntl$getown(r2, 0x9) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000100)=0x8) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000700)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xf6c354ff) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x3f00}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1366.806828] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:27 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47c7c5fb83686e41, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/64, 0x40}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 1367.062318] IPVS: ftp: loaded support on port[0] = 21 [ 1367.203777] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1367.229210] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted [ 1367.316224] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x4000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1367.363699] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:28 executing program 1: socket(0x80000000000000a, 0x2, 0x0) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) accept(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8045) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000140), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 1367.614355] IPVS: ftp: loaded support on port[0] = 21 16:40:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) 16:40:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8f5632592d0e569b, 0x4010, r1, 0x17a5a000) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="704c05d4c439d9520db1", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000280)={0x2, 0x1, 0x2, 0x0, 0x4}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r5}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x16}, 0x2}}}, &(0x7f00000001c0)=0x84) [ 1367.737174] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1367.775483] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x8004}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x2, 'nr0\x00', {0x7}, 0x5}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 16:40:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1000000000000129) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)=""/193, 0xc1}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000000)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 1368.080242] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x52081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x541b, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\xff-\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0xc7, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0xa, @perf_config_ext={0x9}, 0x20000, 0xfffffffffffffff7, 0x80000000, 0x8, 0xfff, 0xffff, 0xb50}, 0x0, 0x5, r1, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x100000000000000b, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) 16:40:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x8008}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x100000000}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 16:40:29 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x1c}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1, 0x0, 0x0, 0x60000000}, 0xfec0) 16:40:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x514180, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) timer_create(0x67bcaa6354b45521, &(0x7f0000000280)={0x0, 0x34, 0x6, @thr={&(0x7f0000000140)="3916ec6cb15806dc39657b7f8e2d3ed70cec304518afa5df00267a9c06", &(0x7f0000000180)="6241f68fcccc2816de24b86509929648bec3e0cb84ef6addea3816b8bace29fda21d02de9605f3a02fd29e54288043734177c5a3d7cf73041b1c87b17d53dc5de9d82fe0dc29d0db972014da13df23d3b0dfda38e1b83604dd66c724f49e3f8ba7e9ff3a5d51dd9105e44c47a492b689e690cc95db9344cc52daefa52f3aa10fd019972069fffdd3569c478f60324dd7d259ed34d728c619051ec0ce1ee88f918f4c1064b25f4b740b9608faf4885cf3d9997d8bc2e82face27041091e8bcf20bc6a3d4b1ccf810f9a6e2a9144a02cdf818a73ba6d965d3575f8c19ebea8e3792a123e873583cfb837"}}, &(0x7f00000002c0)) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 16:40:29 executing program 4: 16:40:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x400000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:29 executing program 1: 16:40:29 executing program 4: 16:40:29 executing program 4: 16:40:29 executing program 1: 16:40:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x5, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:40:29 executing program 1: 16:40:29 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlM-control\x00', 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x7fff, @mcast1, 0x8}}, 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x460480, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="1500000065ffff01800000996c88b8febed1822e4cc74502f987060000004df6ead74edaa60ab563e98b4b2a3d27a7082dbb780000000000000006bfb4a67cf621d6234555c08dc5402386e192e8c89c9dce02c07dd81c796f27f537cc5a3fb54aff8eaff4f6b5bc41705b96a6711d4679079dafc7e7a3b619064f2d03ab20da432adeec93136cd83724ad046d2579470800f71821754ab2ace72303bc39000000000000000000000000dc81b85ae23908817377aed8f143abc368f3f4f44cd0041847b6dd6bc43ab580ccbfd8aaa16f7ea09900"], 0xd4) r3 = dup(r2) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000340)={r4, 0x4}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000140)={r4, 0x4}) 16:40:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x6b6b6b}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1369.382286] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:40:30 executing program 1: 16:40:30 executing program 0: 16:40:30 executing program 4: 16:40:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xff, 0xfc, 0x3, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x800002, 0x0) 16:40:30 executing program 1: 16:40:30 executing program 4: 16:40:30 executing program 1: [ 1369.810241] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:40:30 executing program 0: 16:40:30 executing program 2: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:30 executing program 4: 16:40:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x1000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:30 executing program 0: 16:40:30 executing program 1: 16:40:30 executing program 4: [ 1370.153345] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:30 executing program 0: 16:40:30 executing program 1: [ 1370.345896] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:30 executing program 4: 16:40:31 executing program 1: 16:40:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:31 executing program 0: 16:40:31 executing program 4: 16:40:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x2000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:31 executing program 1: 16:40:31 executing program 0: [ 1370.738006] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1370.780844] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted 16:40:31 executing program 1: 16:40:31 executing program 4: 16:40:31 executing program 0: 16:40:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80, 0x0) read$dsp(r0, &(0x7f0000000100)=""/68, 0x44) 16:40:31 executing program 4: 16:40:31 executing program 0: 16:40:31 executing program 1: 16:40:31 executing program 4: [ 1371.340413] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x3000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:32 executing program 1: 16:40:32 executing program 0: 16:40:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:32 executing program 4: 16:40:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 16:40:32 executing program 1: 16:40:32 executing program 4: 16:40:32 executing program 1: [ 1371.862775] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:32 executing program 1: 16:40:32 executing program 4: 16:40:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x4000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:32 executing program 4: 16:40:33 executing program 1: 16:40:33 executing program 4: 16:40:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1f, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x81, @local, 0x4}}, [0x7, 0x6, 0x8, 0x8, 0x8, 0x95e6, 0xd2, 0x4, 0x15, 0x10001, 0xf7, 0x9d29, 0x1, 0xad, 0x9]}, &(0x7f0000000140)=0x100) [ 1372.502268] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:33 executing program 1: 16:40:33 executing program 0: 16:40:33 executing program 4: 16:40:33 executing program 1: 16:40:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x5000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:33 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x420000, 0x0) fsetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="62747266732e23076d696d655f747970a60d656c696e7d787d38736570726f632f707070316e6f6465762c40000000000000000000f4bbf94735b8a95e78c9adfcf32c709ca78841f98e59170e768b0887729a817bdae1be5c235e95053bfde3bd5c076303497ed5392b76039ebf33a93b78bc9c2b8442279ef141f3a9a5272f694d238a5d27032e67034b783d336f0e1810a1ad6e6bc777fa966edaf99b9f989b129a"], &(0x7f0000000200)='bfs\x00', 0x4, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1372.939481] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1372.984350] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted 16:40:33 executing program 4: 16:40:33 executing program 1: 16:40:33 executing program 0: 16:40:33 executing program 4: 16:40:33 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x20000000000000, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ef0f2c5bff30334fce592f4a93d66b618789199549b3737238d2e72b3a83290568fa088bff6ef21ffad1c28f17772300f0ace4bcff20c869ca510f63b75505df51c824fc9a9dc68544d6537a75221ce2808f94f542230c972e4a", 0x5a, 0x800}], 0x2, 0x0) 16:40:33 executing program 0: 16:40:33 executing program 1: 16:40:34 executing program 4: 16:40:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x6000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:34 executing program 4: [ 1373.547492] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:40:34 executing program 1: 16:40:34 executing program 0: 16:40:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 16:40:34 executing program 1: 16:40:34 executing program 4: 16:40:34 executing program 1: 16:40:34 executing program 0: 16:40:34 executing program 4: 16:40:34 executing program 0: [ 1374.140969] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:34 executing program 1: 16:40:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x7000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:34 executing program 0: 16:40:34 executing program 4: 16:40:35 executing program 1: 16:40:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000100)={0x1, 0x4, 0x5, 0x5e0a687c, 'syz0\x00', 0x1}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) recvmmsg(r1, &(0x7f0000003c40)=[{{&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000001600)=[{&(0x7f0000000140)=""/18, 0x12}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000000280)=""/189, 0xbd}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/250, 0xfa}, {&(0x7f00000014c0)=""/166, 0xa6}, {&(0x7f0000001580)=""/105, 0x69}], 0x8, &(0x7f0000001680)=""/217, 0xd9}, 0x1}, {{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000001800)=""/172, 0xac}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/74, 0x4a}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/69, 0x45}, {&(0x7f00000039c0)=""/203, 0xcb}, {&(0x7f0000003ac0)=""/25, 0x19}, {&(0x7f0000003b00)=""/12, 0xc}], 0x8, &(0x7f0000003bc0)=""/105, 0x69}, 0x8}], 0x2, 0x2080, &(0x7f0000003cc0)) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000003d00)=0x3, &(0x7f0000003d40)=0x1) 16:40:35 executing program 0: 16:40:35 executing program 4: [ 1374.746256] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:35 executing program 4: 16:40:35 executing program 0: 16:40:35 executing program 1: unshare(0x400) r0 = socket$inet(0x10, 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 16:40:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x8000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:35 executing program 4: 16:40:35 executing program 0: 16:40:35 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x3, 0x0, 0x3, 0xa0a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:35 executing program 4: 16:40:35 executing program 1: 16:40:35 executing program 0: [ 1375.324927] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x8100000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:36 executing program 4: 16:40:36 executing program 1: [ 1375.439687] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:36 executing program 0: 16:40:36 executing program 4: 16:40:36 executing program 1: 16:40:36 executing program 0: 16:40:36 executing program 4: 16:40:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:37 executing program 1: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:40:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 16:40:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x8800000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x100, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7c87461d1253a8"], 0x7) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 1377.573539] audit: type=1804 audit(1575909638.158:135): pid=15445 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir911791244/syzkaller.tzuRy5/2448/bus" dev="sda1" ino=16737 res=1 [ 1377.705583] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x8100000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x2000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x22000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000100)) signalfd(r0, &(0x7f0000000140), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x3, @rand_addr="c117b6f820f74c4c11e4585dbb58b703", 0x3}, @in6={0xa, 0x4e24, 0x5d8, @mcast1, 0xb7db}}}, 0x118) 16:40:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x140600, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x1c010000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1378.297627] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0xc0) write$P9_RRENAMEAT(r0, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) 16:40:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0xfffffffffffffdef}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1378.544946] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x3f000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x1, 0x4) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x800, 0x18100) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r3, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0xa0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xffffffffffffff65}], 0x2, 0x0) 16:40:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$cont(0x7, r0, 0x401, 0x80000001) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x6, 0x3, 0x54, 0x8, 0x0, 0x3fc00000, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x2}, 0x2000, 0x15, 0x401, 0x10, 0x5, 0x3}, r0, 0x8, 0xffffffffffffffff, 0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1379.057464] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:39 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x201, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$FBIOPUTCMAP(r3, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/105, 0x69) 16:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x40000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x313e00, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000100)) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x6) 16:40:39 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x201, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$FBIOPUTCMAP(r3, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/105, 0x69) [ 1379.539982] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 16:40:40 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x201, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$FBIOPUTCMAP(r3, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/105, 0x69) 16:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x6b6b6b00}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x1a3000) lseek(r0, 0x10001, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1379.938789] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1379.994426] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted [ 1380.099826] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1380.184246] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:40 executing program 4: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000004000000000ffff0000000000000000001a00000000000000030000000900000400000000bc1ea14d6800"/120], 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40, 0x0) 16:40:40 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x201, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$FBIOPUTCMAP(r3, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x800, 0x18100) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r3, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0xa0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xffffffffffffff65}], 0x2, 0x0) 16:40:40 executing program 2: keyctl$set_timeout(0xf, 0x0, 0x1d1c077a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='\x93\xa7v\"', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) 16:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x80040000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:40 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x201, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) 16:40:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x8800000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:41 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x201, 0x0) 16:40:41 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) write$FUSE_POLL(r0, &(0x7f0000000400)={0x18, 0x0, 0x2, {0x10000}}, 0x18) timer_create(0x5, &(0x7f0000000300)={0x0, 0xe, 0x5, @thr={&(0x7f00000001c0)="8bcefe64224cb0618714e920a2f192b4b9ea5b61e399b4b9f34d8342ec5698168903fe1e9116819c1f69dc3ebb1e3a2cbf2891dc9886893a362844acb03305cb27841552cbca523383cdbe2526cf1cdba7bd071abd42cc599443a6685b9d1d41024e63a710fbbc1e3a926b41ae89f3f9dcfdac2609c5f256059ec68a461abf553788d0e97228196b1a1bdc2bb2faddf95de283d4fde311a45306be86a2ca2f1634187cbc8fb4894616b3cdb7904bb6d3a213d0f1aaf437ee9687713d0655ac92eed4b0b2975468c9", &(0x7f00000002c0)='3'}}, &(0x7f0000000340)=0x0) timer_settime(r1, 0x3, &(0x7f0000000380)={{}, {0x0, 0x1c9c380}}, &(0x7f00000003c0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x54c58954932748ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1380.830525] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:41 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xf6ffffff}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1380.899035] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted [ 1381.034052] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:41 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) [ 1381.092424] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:41 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/igmp6\x00') r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x301000, 0x0) getsockname$ax25(r0, &(0x7f0000000200)={{0x3, @netrom}, [@remote, @default, @netrom, @default, @rose, @remote, @netrom, @default]}, &(0x7f0000000280)=0x48) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010007000000000002000100", @ANYRES32=r3, @ANYBLOB="00020000000000100002000000000020f2283aea000000"], 0x2c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:41 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) [ 1381.499938] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1381.547402] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted 16:40:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x800, 0x18100) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r3]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r3, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0xa0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xffffffffffffff65}], 0x2, 0x0) 16:40:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xfcfdffff}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:42 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1381.835073] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:42 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0xffffffff, 0x1800000000}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0xe48cbc3508d0f5c5) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000001c0)={0x3, 0xff, 0xd6, 0x4, 0x7, 0x3}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000100)) 16:40:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xfdfdffff}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:42 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:43 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:43 executing program 4: msgget(0x1, 0x418) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r3, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000200), 0xc, &(0x7f0000004400)={&(0x7f0000003a80)={0x134, r3, 0x0, 0x0, 0x1, {}, [{{0x8}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4d9d}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x4}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x134}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001280)={@remote, 0x0}, &(0x7f00000012c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0xc0045878, 0x0) accept$packet(r11, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001340)=0x14) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0}, &(0x7f00000013c0)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r21}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001680)={&(0x7f0000001400)={0x26c, r3, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0x7, 0x4, 0x3f}, {0x6, 0x5, 0x9, 0xfff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc7480000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x710}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0x94, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xff1d, 0x5, 0x41, 0x3}, {0x9, 0x4, 0x7f, 0x1}, {0x5, 0x7, 0x80, 0x3}, {0x1f, 0x0, 0x0, 0x59c}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r21}}}]}}]}, 0x26c}, 0x1, 0x0, 0x0, 0xa2c924a6fcd6269e}, 0x20000000) r22 = msgget$private(0x0, 0x352) msgctl$MSG_STAT(r22, 0xd, &(0x7f0000000000)=""/39) [ 1382.563211] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:43 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) [ 1382.769038] IPv6: ADDRCONF(NETDEV_UP): veth41: link is not ready 16:40:43 executing program 1: msgget(0x1, 0x418) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r3, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000200), 0xc, &(0x7f0000004400)={&(0x7f0000003a80)={0x134, r3, 0x0, 0x0, 0x1, {}, [{{0x8}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4d9d}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x4}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x134}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001280)={@remote, 0x0}, &(0x7f00000012c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0xc0045878, 0x0) accept$packet(r11, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001340)=0x14) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0}, &(0x7f00000013c0)=0x14) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21, 0x20083}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r21}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001680)={&(0x7f0000001400)={0x26c, r3, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0x7, 0x4, 0x3f}, {0x6, 0x5, 0x9, 0xfff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc7480000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x710}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0x94, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xff1d, 0x5, 0x41, 0x3}, {0x9, 0x4, 0x7f, 0x1}, {0x5, 0x7, 0x80, 0x3}, {0x1f, 0x0, 0x0, 0x59c}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r21}}}]}}]}, 0x26c}, 0x1, 0x0, 0x0, 0xa2c924a6fcd6269e}, 0x20000000) r22 = msgget$private(0x0, 0x352) msgctl$MSG_STAT(r22, 0xd, &(0x7f0000000000)=""/39) 16:40:43 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x7, 0x0, 0x6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000240)='syz0\x00') syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x200, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000100)={0x2, 0x5}) 16:40:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xfeffffff}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:43 executing program 0: write$selinux_create(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) [ 1382.985026] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1383.020660] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted [ 1383.063366] IPv6: ADDRCONF(NETDEV_UP): veth43: link is not ready [ 1383.157408] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1383.180778] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready 16:40:43 executing program 0: write$selinux_create(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) [ 1383.217004] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted [ 1383.320288] IPv6: ADDRCONF(NETDEV_UP): veth11: link is not ready 16:40:44 executing program 0: write$selinux_create(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) [ 1383.406203] IPv6: ADDRCONF(NETDEV_UP): veth45: link is not ready [ 1383.443426] IPv6: ADDRCONF(NETDEV_UP): veth13: link is not ready 16:40:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x9, 0x531cc110f1c5b0d9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffff, 0x400000) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = semget(0x2, 0x4, 0x202) semctl$GETPID(r1, 0x0, 0xb, &(0x7f00000001c0)=""/4096) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000100)) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000001440)="69c3a6469139601a769d46a3edff097c750ce8b000d8fa1f64170d77a652addf7fd872fec4061851ea9030e763cf86e28750432605", 0x35) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f00000011c0)={0x400, [[0x0, 0xff, 0x32ce, 0x7, 0x8, 0x10001, 0x467, 0x7], [0x8, 0x7, 0x5, 0xbf2, 0x80, 0x5, 0xf1, 0xffffffff], [0x8, 0xfffffffb, 0x6, 0x1, 0x7fff, 0x4, 0x3ff, 0x7]], [], [{0x8000, 0x7ff, 0x3}, {0x6, 0x4}, {0x6, 0x80000000}, {0x7, 0x9, 0xff}, {0x200, 0x1, 0x9}, {0x2, 0xa4, 0x20}, {0xfff, 0x40}, {0xffffffff, 0x1, 0x6d4e}, {0x2, 0x5, 0x9}, {0x5, 0x7, 0xffffffff}, {0x0, 0x7fff, 0x3}, {0x1, 0x20, 0x1000}], [], 0x800}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xfffffdfc}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1383.564425] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:44 executing program 4: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x800, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000080)={0x9, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x148286, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc7435cb94cf227c0}, 0x4000) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000380)={0x0, @reserved}) 16:40:44 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:44 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0xd, &(0x7f0000001080)=""/18) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) [ 1383.623433] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:44 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) [ 1383.745951] Started in network mode [ 1383.753841] Own node identity , cluster identity 4711 [ 1383.869489] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1383.914377] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:44 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0xd, &(0x7f0000001080)=""/18) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) 16:40:44 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x3e2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x8, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xfffffdfd}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80007d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:44 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:44 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$MSG_STAT(r0, 0xd, &(0x7f0000001080)=""/18) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) [ 1384.145844] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:45 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:45 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) 16:40:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xfffffff6}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:45 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='\x00\x02\x04\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x2, 0x0) ftruncate(r0, 0x3) 16:40:45 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:45 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) 16:40:45 executing program 4: syz_emit_ethernet(0xa6, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:40:45 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:45 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:45 executing program 4: syz_emit_ethernet(0xa6, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) msgctl$MSG_STAT(0x0, 0x1c, 0x0) 16:40:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 16:40:45 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="33ccc9deaa8e754cfe2afdcf2e8838dbbc9a39cae5ebf997fc071391558358b96bfb02c263349687b004da1ac2cae127fc8ee8316d9fd58f4778c29a63c2af3a48e00173dd", @ANYPTR64]], 0x8) 16:40:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0xfffffffe}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f8011cd8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, 0x0, 0x0) [ 1385.434219] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xf9, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20419}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x4, 0x4) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x9, 0x5, 0xa1, &(0x7f0000ffc000/0x4000)=nil, 0x7f}) 16:40:46 executing program 1: msgget$private(0x0, 0x0) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) 16:40:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, 0x0, 0x0) 16:40:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x225c17d03}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1385.788246] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:46 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/4096) 16:40:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, 0x0, 0x0) 16:40:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[], 0x0) 16:40:46 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) 16:40:46 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfe83, 0x0, 0x0, 0xfffffffffffffde6) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) r5 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet6(0xa, 0x80003, 0x6f) dup2(r6, r3) tkill(r1, 0x16) r7 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0xd) connect$can_bcm(r7, &(0x7f0000000080), 0x10) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r8 = getpid() ptrace$cont(0x7, r8, 0x401, 0x80000001) write$cgroup_pid(r0, &(0x7f00000000c0)=r8, 0x12) 16:40:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80300d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[], 0x0) 16:40:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x100800000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:47 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[], 0x0) 16:40:47 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x460480, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987060000004df6ead74edaa60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc5402386e192e8c89c9dce02c07fd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079dafc7e7a3b619064f2d03abe420da432adeec93136cd83724ad046d257947026bf71821754ab2ace72303bc39000000000000000000000000dc81b85ae23908817377aed8f143bbc368f3f4f44cd0041847b6fd6bc43ab580ccbfd8aaa16f7ea099"], 0xd4) r3 = dup(r2) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000340)={r4, 0x4}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={r4, &(0x7f0000000340)=""/183}) clock_adjtime(0x2, &(0x7f00000001c0)={0xd2, 0x2, 0x5, 0xc3, 0x9, 0x0, 0x6, 0xbb1, 0x101, 0x1c3c, 0x5, 0x6, 0x7, 0xdaab, 0x1, 0xf69, 0x3, 0x0, 0x7, 0x6, 0x15, 0x3ff, 0xfb9f, 0xfff, 0x7, 0x6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='gh\xf3\x1e', &(0x7f0000000040)='./file0\x00', 0x1000000000000000, 0xaaaaaaaaaaaab48, &(0x7f0000000380), 0x102000, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0xc0045878, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x8dbe282b91cdf90e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0xc0045878, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40040020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, r7, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x404c0c1}, 0x6020) setpgid(r6, 0x0) 16:40:47 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) 16:40:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x800800000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:47 executing program 0: msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:40:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e666174000204410005005c7008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x300000000000000) 16:40:47 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfe83, 0x0, 0x0, 0xfffffffffffffde6) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) r5 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet6(0xa, 0x80003, 0x6f) dup2(r6, r3) tkill(r1, 0x16) r7 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0xd) connect$can_bcm(r7, &(0x7f0000000080), 0x10) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r8 = getpid() ptrace$cont(0x7, r8, 0x401, 0x80000001) write$cgroup_pid(r0, &(0x7f00000000c0)=r8, 0x12) 16:40:47 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x1ff, 0xffffff7f}, {0x1, 0x9}]}, 0x14, 0x2) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="e42886f5bc2d76241524f9c091cc72806cbc9cea7ca329af1c3e05298f9144ba437253ec4db109517c8017dacf07b5c424321e6b1bba228416f7cf44dd34444ae076b7a0217a7e469fb4306a9867531307f2c1048ef0d920ce67ad239ad1ff4fe5ea18666ff4402689ef0b4546ff890832dea021", 0x74, 0x4000000000000000}], 0x80800, &(0x7f0000000300)={[{@map_acorn='map=acorn'}, {@session={'session', 0x3d, 0x5f}}, {@gid={'gid', 0x3d, r0}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@norock='norock'}], [{@audit='audit'}]}) 16:40:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500387008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d7c29fd43db8d7d0499ad1126d88a2b5e834db8e328a18cf4103db4f7644dc4213c8afb2aa67f669fa547d85e606b584ec7782443f4902798dc21fe2df7cd502df67500eec30dec1505d819cfd753aad04ecaca3b4108264f4c4d076befd14c014f6ef432b0c9019fbe22cee1dedc0a6f67f4e4abc31ffa3df289e992c462db195f867c05ce19fc4349e177e5fcea5fb21a78ce34d241dbb6a2e995c15a70043329547bc41930b04d6d4bedad625e848ea908db915f7bb40e07ddabe128d8fc7d31827fb6a8d3d48fa5e48209c96e0979c4d05145114218e3c092067c1b84e35c1e16c60000000000000000004a70ce119235e886391d46cf869851759e8a5e92dc78580884fe54a1554e186e6838be217574ac3452e5d7ee650f1adf791f417f2c5766092a9576e52e0c671a4b8cc1f1af8042216ef2daf86092479ad9b11138ad8282fdcaef89c2630bbcff6c5f1479e0934f71836f8c28345c682a2a4e7a8e740f36509cc0008fac69e982793fc2aade7166191ec4b77912fa52c104f19c3d9c2d25dbcda7934c7adb393c70790bca842d9de83f288048f0762e4545d1c4a4d5500e2af5fd774421e8f1ff03865f53657069a01521051aa485cf628241722a3e27c3a7a305307838382cf0df24aa35c65622869b126b662f956ad9048272cb55f4cfb2ef97f031189eb9a0ab766af18d10d1bedbc489744e93da476926cf0dd713b72ef0a22901fea3eb9b6220dc04", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1387.441759] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x1000000000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1387.526847] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1387.548194] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted 16:40:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0xc0ffff00000000) 16:40:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'yam0\x00'}, 0x18) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f00000001c0)={0x20, [[0x2, 0x400, 0x9, 0xaa72, 0x8f1, 0xe51b, 0x401, 0x7], [0x20, 0x3ff, 0xfffffc01, 0x2, 0xfd, 0x5, 0x8, 0xff], [0x9, 0x2, 0x5, 0x0, 0x1, 0x6, 0x7f, 0x815]], [{0x7, 0x6, 0x6}, {0x8000, 0xffffffff, 0x7}, {0x7, 0x8, 0x3}, {0x2, 0x7f, 0xffffffff}, {0x200, 0x3f, 0x9}, {0x800, 0x1f, 0xf2}, {0x5, 0x9, 0x8000}, {0xdc0b, 0x80, 0x2}, {0x0, 0x20, 0x401}, {0x7, 0x3feab056, 0x1000}, {0x2b83, 0x9, 0x2}, {0x10001, 0x0, 0x9}], 0x9}) [ 1387.934969] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 1388.024335] IPVS: Unknown mcast interface: yam0 16:40:48 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfe83, 0x0, 0x0, 0xfffffffffffffde6) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) r5 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet6(0xa, 0x80003, 0x6f) dup2(r6, r3) tkill(r1, 0x16) r7 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0xd) connect$can_bcm(r7, &(0x7f0000000080), 0x10) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r8 = getpid() ptrace$cont(0x7, r8, 0x401, 0x80000001) write$cgroup_pid(r0, &(0x7f00000000c0)=r8, 0x12) 16:40:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x7ffffffffffff}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:48 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4b47, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) 16:40:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa084}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x8, 0x3, 0x1, {}, 0x3, 0x3ff}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 1388.325206] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:49 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4b47, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0}) [ 1388.432223] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e666174000204410005002b7008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1388.571816] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 1388.650844] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x40000000000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x401002, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x14) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0045878, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0400000000000004000000d3ef000000000000000d00000084dbd3d28aa1bc9cc9746ded663b34da459afa4e4f044d9c4ef91f6353c9a54fa1513f2045a74896578658f04a643b093dd2e779ef572e02b9a1cba93e4c80c21b71"]) 16:40:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x7ffffffffffff}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:49 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfe83, 0x0, 0x0, 0xfffffffffffffde6) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) r5 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet6(0xa, 0x80003, 0x6f) dup2(r6, r3) tkill(r1, 0x16) r7 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0xd) connect$can_bcm(r7, &(0x7f0000000080), 0x10) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) r8 = getpid() ptrace$cont(0x7, r8, 0x401, 0x80000001) 16:40:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x50000) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)=0xfffffffa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='DK\xe4z', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa, 0x1ff}], 0x2, 0x0) 16:40:49 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) 16:40:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x6b6b6b00000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) [ 1389.512896] FAULT_INJECTION: forcing a failure. [ 1389.512896] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1389.627844] CPU: 1 PID: 16173 Comm: syz-executor.0 Not tainted 4.19.88-syzkaller #0 [ 1389.635793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1389.645172] Call Trace: [ 1389.647797] dump_stack+0x197/0x210 [ 1389.651464] should_fail.cold+0xa/0x1b [ 1389.655393] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1389.660535] ? __might_sleep+0x95/0x190 [ 1389.664538] __alloc_pages_nodemask+0x1ee/0x750 [ 1389.669260] ? __alloc_pages_slowpath+0x2870/0x2870 [ 1389.675570] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1389.681284] alloc_pages_current+0x107/0x210 [ 1389.685771] __get_free_pages+0xc/0x40 [ 1389.689760] vcs_write+0xbd/0xcf0 [ 1389.693237] ? mark_held_locks+0x100/0x100 [ 1389.697607] ? perf_trace_lock_acquire+0xf5/0x580 [ 1389.702484] ? vcs_size+0x240/0x240 [ 1389.706169] __vfs_write+0x114/0x810 [ 1389.709917] ? vcs_size+0x240/0x240 [ 1389.713928] ? kernel_read+0x120/0x120 [ 1389.717873] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 16:40:50 executing program 1 (fault-call:0 fault-nth:0): msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) [ 1389.723464] ? __inode_security_revalidate+0xda/0x120 [ 1389.728681] ? avc_policy_seqno+0xd/0x70 [ 1389.732758] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1389.732777] ? selinux_file_permission+0x92/0x550 [ 1389.732795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1389.748843] ? security_file_permission+0x89/0x230 [ 1389.748866] ? rw_verify_area+0x118/0x360 [ 1389.748883] vfs_write+0x20c/0x560 [ 1389.748903] ksys_write+0x14f/0x2d0 [ 1389.748922] ? __ia32_sys_read+0xb0/0xb0 [ 1389.770094] ? do_syscall_64+0x26/0x620 [ 1389.774109] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1389.779498] ? do_syscall_64+0x26/0x620 [ 1389.783513] __x64_sys_write+0x73/0xb0 [ 1389.787452] do_syscall_64+0xfd/0x620 [ 1389.791277] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1389.796484] RIP: 0033:0x45a6f9 [ 1389.799686] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1389.818607] RSP: 002b:00007f4698693c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 16:40:50 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) [ 1389.826370] RAX: ffffffffffffffda RBX: 00007f4698693c90 RCX: 000000000045a6f9 [ 1389.833748] RDX: 0000000000000008 RSI: 00000000200002c0 RDI: 0000000000000003 [ 1389.841057] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1389.848954] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46986946d4 [ 1389.856534] R13: 00000000004cbd15 R14: 00000000004e5a80 R15: 0000000000000004 16:40:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x1, 0x10000, 0x10001}, 0x10) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 16:40:50 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000080)={@hci={0x1f, 0x0, 0xe777ae2265c71d44}, {&(0x7f0000000000)=""/20, 0x14}, &(0x7f0000000040), 0xc}, 0xa0) mq_open(&(0x7f0000000140)='\x00', 0x800, 0x304, &(0x7f0000000180)={0x2, 0x200, 0x9, 0x100, 0x2, 0x5, 0x1f, 0x2}) 16:40:50 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) 16:40:50 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfe83, 0x0, 0x0, 0xfffffffffffffde6) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) r5 = socket$inet6(0xa, 0x80003, 0x6f) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet6(0xa, 0x80003, 0x6f) dup2(r6, r3) tkill(r1, 0x16) r7 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0xd) connect$can_bcm(r7, &(0x7f0000000080), 0x10) msgctl$MSG_STAT(0x0, 0xd, &(0x7f0000000040)=""/12) getpid() [ 1390.155167] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 16:40:50 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x40400, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d04, &(0x7f0000000080)=0x56) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dd\x9c\x11CH9&\x81-r\xcc\xf6\xc22\xd1\xec{', 0x40, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2207f8489e29fa51, 0x0) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@null=' \x00', 0x0, 'rose0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x3}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 1390.215559] BFS-fs: bfs_fill_super(): Inode 0x00000037 corrupted 16:40:50 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) 16:40:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x5, r1, 0x0, 0x3}) r2 = socket$inet6(0xa, 0xe, 0xffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r4 = fcntl$getown(r2, 0x9) r5 = getpgid(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b0c", 0x25, 0x100000000000000}], 0x2, 0x0) socket$inet6(0xa, 0x6, 0x7f) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0bd7e09d8da9b42d1ce9b72f2f32a1c8e0c8161f197832bd7c867e9f2b961abfb310f27fe3b720f7b67fa168d3a54e55f3c538aa8bdcdee2940066577c85186786255cda3216fe1c3a575b953ce5d86daba580c30dadbedbcdc00a8011611e624ff71495db97c8db54dc772e46fd314a28feaa5f5a7afd5e7132c7c1059b7445cfe982b179a864c3c1b2bbae10a940bad53b17ba445b460009893925612b37e142c0932ae9fea5f9cd24acf6df5d5c0c0000000000000000000000000000bcf12f5b97f7908720", @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030b030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) ioctl(r6, 0x0, &(0x7f0000000780)="47ca8baecfbe4d684bc70000a3e43324dac2f4a902d7c3129fa281ff3edb4ac020d3404d3c28fea4ffffe44c5d2af969da7c6746ab620600"/73) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000680)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x242000, 0x0) mkdirat(r7, &(0x7f0000000b80)='./file0/file1\x00', 0x0) r8 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000180)={0x0, 0x1f3, 0x5, 0x0, 0xd}) removexattr(&(0x7f0000000300)='./file1\x00', &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYPTR]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x24000000, 0x0, 0x642086af446b9594, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r3, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) 16:40:51 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x873dc53e1e080581, 0x0) write$selinux_create(r0, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x200002c8) 16:40:51 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, 0x0) recvmmsg(r0, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000100)=""/51, 0x33}, {&(0x7f0000000140)=""/239, 0xef}], 0x3, &(0x7f0000000280)=""/117, 0x75}, 0xfffffffe}, {{&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/120, 0x78}, {&(0x7f0000000400)=""/182, 0xb6}], 0x2, &(0x7f0000000500)=""/228, 0xe4}, 0x1}, {{&(0x7f0000000600)=@ethernet, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=""/79, 0x4f}}, {{&(0x7f0000001740)=@xdp, 0x61, &(0x7f0000002a40)=[{&(0x7f00000017c0)=""/203, 0xcb}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/71, 0x47}, {&(0x7f0000002940)=""/123, 0x86}, {&(0x7f0000002a00)=""/38, 0x26}], 0x5, &(0x7f0000002ac0)=""/49, 0x31}, 0x200}, {{&(0x7f0000002b00)=@nl=@proc, 0x80, &(0x7f0000003040)=[{&(0x7f0000002b80)=""/207, 0x27e}, {&(0x7f0000002c80)=""/92, 0x5c}, {&(0x7f0000002d00)=""/81, 0x51}, {&(0x7f0000002d80)=""/190, 0xbe}, {&(0x7f0000002e40)=""/178, 0xb2}, {&(0x7f0000002f00)=""/16, 0x10}, {&(0x7f0000002f40)=""/8, 0x8}, {&(0x7f0000002f80)=""/51, 0x33}, {&(0x7f0000002fc0)=""/91, 0x5b}], 0x9}, 0x4}, {{&(0x7f0000003100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004440), 0x0, &(0x7f00000044c0)=""/4, 0x4}, 0x5}, {{0x0, 0x0, &(0x7f00000056c0)=[{&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/208, 0xd0}, {&(0x7f0000005600)=""/43, 0x2b}, {&(0x7f0000005640)=""/94, 0x5e}], 0x4, &(0x7f0000005700)=""/211, 0xd3}, 0x400}, {{&(0x7f0000005800)=@l2, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/61, 0x3d}, {&(0x7f0000005940)=""/119, 0x77}, {&(0x7f00000059c0)=""/132, 0x84}, {&(0x7f0000005a80)=""/248, 0xf8}], 0x5}, 0x1}, {{&(0x7f0000005c00)=@pppoe, 0x80, &(0x7f00000060c0)=[{&(0x7f0000005c80)=""/175, 0xaf}, {&(0x7f0000005d40)=""/240, 0xf0}, {&(0x7f0000005e40)=""/53, 0x35}, {&(0x7f0000005e80)=""/249, 0xf9}, {&(0x7f0000005f80)=""/205, 0xcd}, {&(0x7f0000006080)=""/33, 0x21}], 0x6, &(0x7f0000006140)=""/157, 0x9d}, 0x16}], 0x9, 0x100, &(0x7f0000006440)={0x0, 0x1c9c380}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000064c0)='nbd\x00') r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006500)='/dev/vcs\x00', 0x20000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000065c0)={&(0x7f0000006480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000006580)={&(0x7f0000006540)={0x40, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x40}}, 0x20000000) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0045878, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f00000029c0)=0x8000012) 16:40:51 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x150, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0045878, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000100)={0x8c9fbf52d2a7868c, 0x0, {0x278, 0x1ff, 0x10001, 0x1f}}) [ 1390.630746] ================================================================== [ 1390.630787] BUG: KASAN: slab-out-of-bounds in vcs_scr_readw+0xc2/0xd0 [ 1390.630801] Read of size 2 at addr ffff888087c99940 by task syz-executor.0/16233 [ 1390.630805] [ 1390.630823] CPU: 0 PID: 16233 Comm: syz-executor.0 Not tainted 4.19.88-syzkaller #0 [ 1390.630833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1390.630838] Call Trace: [ 1390.630858] dump_stack+0x197/0x210 [ 1390.630877] ? vcs_scr_readw+0xc2/0xd0 [ 1390.630896] print_address_description.cold+0x7c/0x20d [ 1390.630914] ? vcs_scr_readw+0xc2/0xd0 [ 1390.630930] kasan_report.cold+0x8c/0x2ba [ 1390.630953] __asan_report_load2_noabort+0x14/0x20 [ 1390.630968] vcs_scr_readw+0xc2/0xd0 [ 1390.630984] vcs_write+0x646/0xcf0 [ 1390.631016] ? vcs_size+0x240/0x240 [ 1390.631047] __vfs_write+0x114/0x810 [ 1390.631063] ? vcs_size+0x240/0x240 [ 1390.631079] ? kernel_read+0x120/0x120 [ 1390.631096] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1390.631111] ? __inode_security_revalidate+0xda/0x120 [ 1390.631128] ? avc_policy_seqno+0xd/0x70 [ 1390.631142] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1390.631156] ? selinux_file_permission+0x92/0x550 [ 1390.631174] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1390.631187] ? security_file_permission+0x89/0x230 [ 1390.631205] ? rw_verify_area+0x118/0x360 [ 1390.631224] vfs_write+0x20c/0x560 [ 1390.631243] ksys_write+0x14f/0x2d0 [ 1390.631261] ? __ia32_sys_read+0xb0/0xb0 [ 1390.631279] ? do_syscall_64+0x26/0x620 [ 1390.631294] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.631308] ? do_syscall_64+0x26/0x620 [ 1390.631330] __x64_sys_write+0x73/0xb0 [ 1390.631353] do_syscall_64+0xfd/0x620 [ 1390.631371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.631382] RIP: 0033:0x45a6f9 [ 1390.631395] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1390.631403] RSP: 002b:00007f4698693c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1390.631416] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 1390.631424] RDX: 00000000200002c8 RSI: 00000000200002c0 RDI: 0000000000000003 [ 1390.631432] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1390.631440] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46986946d4 [ 1390.631449] R13: 00000000004cbd15 R14: 00000000004e5a80 R15: 00000000ffffffff [ 1390.631468] [ 1390.631476] Allocated by task 11419: [ 1390.631488] save_stack+0x45/0xd0 [ 1390.631499] kasan_kmalloc+0xce/0xf0 [ 1390.631510] __kmalloc+0x15d/0x750 [ 1390.631521] vc_do_resize+0x262/0x14a0 [ 1390.631531] vc_resize+0x4d/0x60 [ 1390.631541] vt_ioctl+0x1fe0/0x2530 [ 1390.631616] tty_ioctl+0x7f3/0x1510 [ 1390.631629] do_vfs_ioctl+0xd5f/0x1380 [ 1390.631640] ksys_ioctl+0xab/0xd0 [ 1390.631651] __x64_sys_ioctl+0x73/0xb0 [ 1390.631664] do_syscall_64+0xfd/0x620 [ 1390.631677] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.631681] [ 1390.631687] Freed by task 10229: [ 1390.631698] save_stack+0x45/0xd0 [ 1390.631716] __kasan_slab_free+0x102/0x150 [ 1390.631729] kasan_slab_free+0xe/0x10 [ 1390.631739] kfree+0xcf/0x220 [ 1390.631753] iolatency_pd_free+0x3c/0x50 [ 1390.631764] blkcg_activate_policy+0x3f5/0x5b0 [ 1390.631775] blk_iolatency_init+0x135/0x2e0 [ 1390.631785] blkcg_init_queue+0x1c7/0x550 [ 1390.631797] blk_alloc_queue_node+0x792/0xb90 [ 1390.631809] blk_mq_init_queue+0x4c/0xb0 [ 1390.631850] loop_add+0x2dd/0x8d0 [ 1390.631863] loop_control_ioctl+0x165/0x360 [ 1390.631875] do_vfs_ioctl+0xd5f/0x1380 [ 1390.631886] ksys_ioctl+0xab/0xd0 [ 1390.631897] __x64_sys_ioctl+0x73/0xb0 [ 1390.631909] do_syscall_64+0xfd/0x620 [ 1390.631920] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.631924] [ 1390.631933] The buggy address belongs to the object at ffff888087c99800 [ 1390.631933] which belongs to the cache kmalloc-512 of size 512 [ 1390.631944] The buggy address is located 320 bytes inside of [ 1390.631944] 512-byte region [ffff888087c99800, ffff888087c99a00) [ 1390.631948] The buggy address belongs to the page: [ 1390.631959] page:ffffea00021f2640 count:1 mapcount:0 mapping:ffff88812c31c940 index:0x0 [ 1390.631969] flags: 0xfffe0000000100(slab) [ 1390.631987] raw: 00fffe0000000100 ffffea0001674448 ffffea00026cf608 ffff88812c31c940 [ 1390.632004] raw: 0000000000000000 ffff888087c99080 0000000100000006 0000000000000000 [ 1390.632009] page dumped because: kasan: bad access detected [ 1390.632012] [ 1390.632016] Memory state around the buggy address: [ 1390.632027] ffff888087c99800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1390.632036] ffff888087c99880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1390.632045] >ffff888087c99900: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 1390.632050] ^ [ 1390.632060] ffff888087c99980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1390.632069] ffff888087c99a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1390.632074] ================================================================== [ 1390.632078] Disabling lock debugging due to kernel taint [ 1390.632144] Kernel panic - not syncing: panic_on_warn set ... [ 1390.632144] [ 1390.632159] CPU: 0 PID: 16233 Comm: syz-executor.0 Tainted: G B 4.19.88-syzkaller #0 [ 1390.632166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1390.632170] Call Trace: [ 1390.632187] dump_stack+0x197/0x210 [ 1390.632203] ? vcs_scr_readw+0xc2/0xd0 [ 1390.632213] panic+0x26a/0x50e [ 1390.632224] ? __warn_printk+0xf3/0xf3 [ 1390.632237] ? vcs_scr_readw+0xc2/0xd0 [ 1390.632249] ? preempt_schedule+0x4b/0x60 [ 1390.632261] ? ___preempt_schedule+0x16/0x18 [ 1390.632275] ? trace_hardirqs_on+0x5e/0x220 [ 1390.632289] ? vcs_scr_readw+0xc2/0xd0 [ 1390.632301] kasan_end_report+0x47/0x4f [ 1390.632314] kasan_report.cold+0xa9/0x2ba [ 1390.632331] __asan_report_load2_noabort+0x14/0x20 [ 1390.632343] vcs_scr_readw+0xc2/0xd0 [ 1390.632357] vcs_write+0x646/0xcf0 [ 1390.632380] ? vcs_size+0x240/0x240 [ 1390.632402] __vfs_write+0x114/0x810 [ 1390.632417] ? vcs_size+0x240/0x240 [ 1390.632429] ? kernel_read+0x120/0x120 [ 1390.632441] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1390.632453] ? __inode_security_revalidate+0xda/0x120 [ 1390.632468] ? avc_policy_seqno+0xd/0x70 [ 1390.632479] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1390.632492] ? selinux_file_permission+0x92/0x550 [ 1390.632506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1390.632524] ? security_file_permission+0x89/0x230 [ 1390.632539] ? rw_verify_area+0x118/0x360 [ 1390.632554] vfs_write+0x20c/0x560 [ 1390.632569] ksys_write+0x14f/0x2d0 [ 1390.632583] ? __ia32_sys_read+0xb0/0xb0 [ 1390.632597] ? do_syscall_64+0x26/0x620 [ 1390.632616] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.632629] ? do_syscall_64+0x26/0x620 [ 1390.632646] __x64_sys_write+0x73/0xb0 [ 1390.632660] do_syscall_64+0xfd/0x620 [ 1390.632676] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.632685] RIP: 0033:0x45a6f9 [ 1390.632697] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1390.632704] RSP: 002b:00007f4698693c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1390.632717] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 1390.632725] RDX: 00000000200002c8 RSI: 00000000200002c0 RDI: 0000000000000003 [ 1390.632733] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1390.632741] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46986946d4 [ 1390.632748] R13: 00000000004cbd15 R14: 00000000004e5a80 R15: 00000000ffffffff [ 1390.634163] Kernel Offset: disabled [ 1391.394368] Rebooting in 86400 seconds..