0002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff00000000, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xe0ffffff}, 0x0) [ 1116.342013][T17281] fuse: Unknown parameter 'do¹ÁÍ‹pprqise' 21:35:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090005000000000000000000"], 0x5c}}, 0x0) 21:35:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000b0000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:35 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000040000000000000000000000010000000000000000000000000100"/40], 0x28) 21:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xebffffff00000000, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) [ 1116.495172][T17358] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 1116.529939][T17358] EXT4-fs (loop1): get root inode failed 21:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090006000000000000000000"], 0x5c}}, 0x0) [ 1116.547335][T17358] EXT4-fs (loop1): mount failed [ 1116.645027][T17657] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 536871424)! [ 1116.666814][T17657] EXT4-fs (loop1): group descriptors corrupted! 21:35:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000004004000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xefffffff}, 0x0) 21:35:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000c0000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090009000000000000000000"], 0x5c}}, 0x0) 21:35:36 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000040000000000000000000000010002000000000000000000000100"/40], 0x28) 21:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff00000000, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000a000000000000000000"], 0x5c}}, 0x0) 21:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xf0ffffff}, 0x0) 21:35:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000f0000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:36 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xfdfdffff00000000, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfc000000}, 0x0) [ 1117.014772][T17942] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 1117.043040][T17942] EXT4-fs (loop1): get root inode failed [ 1117.057512][T17942] EXT4-fs (loop1): mount failed 21:35:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000004404000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000b000000000000000000"], 0x5c}}, 0x0) 21:35:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100100000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:36 executing program 4: socket$rds(0x15, 0x5, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c670c0e2a2580456777bbd6287f8ace2a53020ed04b72", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfcffffff}, 0x0) 21:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f00000000, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) [ 1117.245048][T18161] fuse: Unknown parameter 'g *%€Egw»Ö(ŠÎ*SÐKr00000000000000000000' 21:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfe80ffff}, 0x0) 21:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000c000000000000000000"], 0x5c}}, 0x0) 21:35:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100110000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:36 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'bd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'gYoupKid'}, 0x2c, {[], [{@audit='audit'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'rootmode'}}, {@euid_lt={'euB\xda<', r5}}, {@euid_lt={'euid<', r3}}]}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000040)=@id, &(0x7f00000000c0)=0x10) 21:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfec0ffff}, 0x0) 21:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000f000000000000000000"], 0x5c}}, 0x0) [ 1117.435280][T18276] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 1117.476746][T18276] EXT4-fs (loop1): get root inode failed [ 1117.485965][T18276] EXT4-fs (loop1): mount failed 21:35:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000004804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffff00000000, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100120000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfeffffff}, 0x0) 21:35:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090011000000000000000000"], 0x5c}}, 0x0) 21:35:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x8) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x76, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0xc) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r6, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe53}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5ae8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000100}, 0x40000045) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000040)={r5, 0x1f, "dd336f804d9f377021035c8d449b9cd29a8e312041826be4658b075dc21c45"}, &(0x7f00000000c0)=0x27) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r7 = socket(0xa, 0x1, 0x0) pidfd_open(0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r9, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000000480)) 21:35:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090012000000000000000000"], 0x5c}}, 0x0) 21:35:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xff000000}, 0x0) 21:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100130000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090013000000000000000000"], 0x5c}}, 0x0) 21:35:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x28) [ 1117.808229][T18731] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 1117.861817][T18731] EXT4-fs (loop1): get root inode failed [ 1117.883843][T18731] EXT4-fs (loop1): mount failed 21:35:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000004c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffff0000}, 0x0) 21:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100140000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090014000000000000000000"], 0x5c}}, 0x0) 21:35:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x6, 0x1f}, {0x3f, 0xfe}, 0x7, 0x2, 0x1f}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='\nuota=\n']) 21:35:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090015000000000000000000"], 0x5c}}, 0x0) 21:35:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffff80fe}, 0x0) 21:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100150000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1118.100442][T19049] gfs2: Unknown parameter ' [ 1118.100442][T19049] uota' 21:35:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009003f000000000000000000"], 0x5c}}, 0x0) [ 1118.179867][T19152] gfs2: Unknown parameter ' [ 1118.179867][T19152] uota' [ 1118.209690][T19057] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated 21:35:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q\nota=\n']) 21:35:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffa888}, 0x0) [ 1118.263221][T19057] EXT4-fs (loop1): get root inode failed [ 1118.273770][T19057] EXT4-fs (loop1): mount failed [ 1118.374145][T19368] gfs2: Unknown parameter 'q [ 1118.374145][T19368] ota' 21:35:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005004000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100600000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',:']) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:35:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090040000000000000000000"], 0x5c}}, 0x0) 21:35:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffc0fe}, 0x0) [ 1118.429689][T19375] gfs2: Unknown parameter 'q [ 1118.429689][T19375] ota' [ 1118.473424][T19384] fuse: Unknown parameter ':' 21:35:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q#ota=\n']) 21:35:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000098847000000000000000000"], 0x5c}}, 0x0) 21:35:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffff7f}, 0x0) 21:35:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303032303030303030303030303034303030302c757365725f69643dcfd6f775e24c7d74bad68199923f3e3cf21b7f2229444bab6c87ee8d6e0a63c4a9b046e0f2f88c2fc5691b627b356cb94056d3b19d0a4c38b856ef3c537a627f841dcba63a42398bab6e77d6957d712da76dfed708dab4900b1edae7292eb133f2515d027ceff66b571753cf0a4700444a1acbd13851eb024daa10b168565e3672aed4e75c7d48f48b15216b4fbabbd27639bdf05b06f5b3733628a1072adc81b05a43f8a427214e6b016de1b3147528da3d5388341eafec1240ad00f9d2d5a6b11e1e5b5b5063cf343d54f5", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x80040006) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000380)={0x7, 0xf6e, [{0x2, 0x0, 0xb9}, {0x381, 0x0, 0x200}, {0x1, 0x0, 0xfffffffffffffff8}, {0x84e1, 0x0, 0x5}, {0x2, 0x0, 0x6}, {0x80000001, 0x0, 0x7}, {0x4, 0x0, 0x6}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x800000002, 0x20000000003, 0x7) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x15, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x0) mkdir(&(0x7f0000000300)='./file1\x00', 0x150) 21:35:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101007c0000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1118.606993][T19390] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 1118.640848][T19595] gfs2: Unknown parameter 'q#ota' [ 1118.642187][T19602] fuse: Bad value for 'rootmode' 21:35:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffff9e}, 0x0) [ 1118.665841][T19390] EXT4-fs (loop1): get root inode failed [ 1118.682481][T19390] EXT4-fs (loop1): mount failed 21:35:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000098848000000000000000000"], 0x5c}}, 0x0) [ 1118.707731][T19621] gfs2: Unknown parameter 'q#ota' 21:35:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffffc3}, 0x0) 21:35:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000096558000000000000000000"], 0x5c}}, 0x0) 21:35:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q%ota=\n']) 21:35:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100fc0000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',0']) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0), 0x8) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) rt_sigreturn() r3 = getgid() r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2040, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@fowner_gt={'fowner>', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x994a2e098e09e1f8, 0x31, 0x61, 0x65, 0x54, 0x64, 0x38, 0x65], 0x2d, [0x61, 0x39, 0x35, 0x35], 0x2d, [0xd0, 0x66, 0x64, 0x34], 0x2d, [0x63, 0x7b7b01d3722fabe6, 0x61, 0x39], 0x2d, [0x30, 0x36, 0x61, 0x37, 0x61, 0x62, 0x39]}}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@smackfsdef={'smackfsdef', 0x3d, 'fuse\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, r4}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', r6}}]}}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080), 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="28000000040000000000000000000000010000000000000000000000000100000000000000000000afb038ed7df3eff8d7537e6877bdaaac9e85efe6530898d3bfc27c1b826988916a25f100274636c85b5b6588eb7a830fc5bdd20115abfe93d88a9e9bb94d7d6b3c7df2f5c9a8dcdce8f29a4c6640ba8bc6934ffb63009d9ea04f219818ea4f7ef0a99143ac6a17137cea3a9648562094f3b7f09624c1b4bf6c17d4631f77dd7d547523e0"], 0x28) [ 1118.893468][T19819] gfs2: Unknown parameter 'q%ota' 21:35:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='omfs\x00', 0x0, &(0x7f0000000140)='user_id') 21:35:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffffe0}, 0x0) 21:35:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090060000000000000000000"], 0x5c}}, 0x0) [ 1118.953921][T19917] gfs2: Unknown parameter 'q%ota' 21:35:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000300000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q*ota=\n']) 21:35:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000095865000000000000000000"], 0x5c}}, 0x0) [ 1119.068514][T19852] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 1119.092276][T19852] EXT4-fs (loop1): get root inode failed [ 1119.112213][T19852] EXT4-fs (loop1): mount failed [ 1119.150306][T19961] gfs2: Unknown parameter 'q*ota' [ 1119.237766][T20154] gfs2: Unknown parameter 'q*ota' [ 1119.324209][T20153] EXT4-fs: failed to create workqueue [ 1119.329635][T20153] EXT4-fs (loop1): mount failed 21:35:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000407fc04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffffef}, 0x0) 21:35:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100820300000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r1 = open(&(0x7f0000000040)='./file0\x00', 0x82080, 0x37) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) 21:35:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090169000000000000000000"], 0x5c}}, 0x0) 21:35:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q+ota=\n']) 21:35:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfffffff0}, 0x0) 21:35:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000500000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1119.491020][T20164] gfs2: Unknown parameter 'q+ota' 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090081000000000000000000"], 0x5c}}, 0x0) 21:35:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1119.581343][T20306] EXT4-fs (loop1): inodes count not valid: 117702784 vs 128 [ 1119.598511][T20381] gfs2: Unknown parameter 'q+ota' 21:35:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfffffffc}, 0x0) 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000094788000000000000000000"], 0x5c}}, 0x0) [ 1119.680391][T20450] EXT4-fs (loop1): inodes count not valid: 117702784 vs 128 21:35:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800002003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000600000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q-ota=\n']) 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000094888000000000000000000"], 0x5c}}, 0x0) 21:35:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfffffffe}, 0x0) 21:35:39 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0xfffffffffffffe9b, 0x4, 0x0, {0xfffffffffffffffd, 0x10000000000}}, 0x28) 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000902a3000000000000000000"], 0x5c}}, 0x0) [ 1119.873754][T20605] gfs2: Unknown parameter 'q-ota' 21:35:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x30000000000}, 0x0) 21:35:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000900000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1119.938176][T20716] gfs2: Unknown parameter 'q-ota' 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900fc000000000000000000"], 0x5c}}, 0x0) 21:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q.ota=\n']) 21:35:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800800, &(0x7f0000000140)='group_id') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1120.000259][T20691] EXT4-fs (loop1): inodes count not valid: 131200 vs 128 21:35:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffff00000000}, 0x0) 21:35:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000a00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900ff000000000000000000"], 0x5c}}, 0x0) [ 1120.129502][T20934] gfs2: Unknown parameter 'q.ota' [ 1120.180816][T20983] gfs2: Unknown parameter 'q.ota' 21:35:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {']S=\xfe\xe2P:i', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000140)) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000000400000000000000c9231d8a1d31557c7297339f27011ff7000000000100000000000000"], 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SMI(r5, 0xaeb7) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000040)={0x1, {0x5, 0x8, 0x8, 0xfffff630}}) 21:35:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x100000000000000}, 0x0) 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000100000000000000"], 0x5c}}, 0x0) 21:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='q0ota=\n']) 21:35:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000b00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1120.323276][T21059] EXT4-fs (loop1): inodes count not valid: 196736 vs 128 [ 1120.332823][T21154] fuse: Unknown parameter ']S' 21:35:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x200000000000000}, 0x0) 21:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000200000000000000"], 0x5c}}, 0x0) 21:35:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0, 0x17) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x80, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x2, r2, 0x3c, 0x1, @ib={0x1b, 0x8001, 0x7, {"a1392ed55bda64711db3828a57fd23f3"}, 0x9, 0x4}}}, 0xa0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1120.387892][T21207] gfs2: Unknown parameter 'q0ota' [ 1120.406222][T21209] EXT4-fs (loop1): inodes count not valid: 196736 vs 128 21:35:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000c00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qLota=\n']) 21:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x300000000000000}, 0x0) 21:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000300000000000000"], 0x5c}}, 0x0) 21:35:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000f00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1120.636706][T21492] gfs2: Unknown parameter 'qLota' 21:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000400000000000000"], 0x5c}}, 0x0) 21:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x400000000000000}, 0x0) 21:35:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0xbb, 0x6, &(0x7f0000000500)=[{&(0x7f0000000100)="5903556ebb69a9dcffbee514402f5b7bf1f849d55c539d19f3811cb159b386d69b943d064abf565f0f6fa0f7c69c094efed90bd37a3ca3d15a0f169c6e484dd08ee5fbaf74653186cecc2d32a50421704fe2d098899f62829577fe75776fb46b6905a3aaea7a95e72e215b33813c6d062b451aa1f2d12cd233b4a98f6ded74c8ffaf2c3ea05b0da72bb42f9e77baebaf9da05bc1af7cc95fd0e58be515817b1cfedd519a28613d7df4fb063b4f69c2dc053c", 0xb2, 0x4}, {&(0x7f00000001c0)="832d433e", 0x4}, {&(0x7f0000000280)="d1839cb6f375e3092a9f51b843c4e4d5c508bf28f28fd8e97b8bdcec07dd933278532fdae0", 0x25}, {&(0x7f00000002c0)="259b125c3d2e298afeb872e164ec8e5b587e10160b9dd8ea213a72d3565f0dedc7ffd013cc4c28bba2a5b587b28e242fe60caba091e64b83c57b2224fed4e737aedb2fa63f873db2a9d552e3fb272fcf02b0560f0f943f877127925f", 0x5c, 0x3ff}, {&(0x7f0000000380)="7567eda716b5a39570874cb544d8ba506d976b9af6a7959e80cb2bfc9e45facecc40debe800e15d1c61d38198aa35932c50b3d81e308b2a5c1efe6110661de0cb86b06d556bc4baf761da9d520743f2809785835b4bec1e0f751987f2b47821e70f8270959334c376e2e0483ed4bf652bb06d7c4", 0x74, 0x6}, {&(0x7f0000000480)="636e2d4cc429fb2f739a227e05827822f34c9d593ab42e7e25006ff2bdccac73a17bafa9c8f826d20330b88a2aff2b05cce8ff46ba26218df505bb203eb93d067109fc38d46d1fc1f4875b26339701471b9d", 0x52, 0x3}], 0x0, &(0x7f00000005c0)='/dev/fuse\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000600)="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") write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1120.716912][T21595] gfs2: Unknown parameter 'qLota' [ 1120.737237][T21511] EXT4-fs (loop1): inodes count not valid: 262272 vs 128 21:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qXota=\n']) 21:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000500000000000000"], 0x5c}}, 0x0) 21:35:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001100000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x500000000000000}, 0x0) [ 1120.824003][T21680] ceph: device name is missing path (no : separator in /dev/loop4) [ 1120.873131][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1120.910961][T21736] gfs2: Unknown parameter 'qXota' 21:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800005003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,u^er_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bind$unix(r0, &(0x7f00000000c0)=@file={0xc52375dda85e8774, './file0/file0\x00'}, 0x6e) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x2a, 0x4, 0x0, {0x1, 0x10000000000, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0xffffdb05, 0x4) 21:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000600000000000000"], 0x5c}}, 0x0) [ 1120.966237][T21922] gfs2: Unknown parameter 'qXota' 21:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x600000000000000}, 0x0) 21:35:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001200000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1121.011391][T21925] fuse: Unknown parameter 'u^er_id' 21:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qcota=\n']) 21:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000800000000000000"], 0x5c}}, 0x0) 21:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x800000000000000}, 0x0) 21:35:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000480)={{0x1, 0x0, 0x7, 0x20, 'syz1\x00', 0x8}, 0x6, 0x2, 0x2, 0x0, 0x9, 0x0, 'syz1\x00', &(0x7f00000000c0)=['group_id', 'selinuxcpuset%.{!posix_acl_accessmime_type\x00', '/dev/fuse\x00', 'fuse\x00', '}ppp0,,system@vboxnet1wlan1wlan1mime_typevmnet1.vmnet1/bdev\x00', 'user_id', 'rootmode', 'posix_acl_access%eth1#/keyring\x00', '\x00'], 0xad, [], [0x4, 0x3, 0x8, 0x3d20]}) r3 = gettid() write$P9_RGETLOCK(r2, &(0x7f0000000000)={0x1e, 0x37, 0x1, {0x0, 0x9, 0x0, r3}}, 0x1e) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r5, r6, 0x0, 0x80040006) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000040)={0x1, 0x6}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000280)=0x80) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="28000000f2ffffff00000000000000000100000000000000000000000001000000000000000000008bd8d753f09b2f1d010eab1f8ac23e37d161f16bdb45a05f03457f5245a71bd4bd9763005e6fde2b1394c20a6fd06c7b374dd46aacae"], 0x28) 21:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x900000000000000}, 0x0) [ 1121.170242][T21938] EXT4-fs (loop1): inodes count not valid: 327808 vs 128 [ 1121.199333][T22082] gfs2: Unknown parameter 'qcota' 21:35:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001300000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000900000000000000"], 0x5c}}, 0x0) [ 1121.293848][T22220] gfs2: Unknown parameter 'qcota' 21:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800006003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) 21:35:40 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dmv/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x5, 0x10000000000}}, 0x28) 21:35:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000a00000000000000"], 0x5c}}, 0x0) 21:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qdota=\n']) [ 1121.408615][T22361] fuse: Bad value for 'fd' 21:35:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001400000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1121.430315][T22347] gfs2: Unknown parameter 'qdota' 21:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xb00000000000000}, 0x0) 21:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000b00000000000000"], 0x5c}}, 0x0) 21:35:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1121.496956][T22475] gfs2: Unknown parameter 'qdota' [ 1121.516476][T22375] EXT4-fs (loop1): inodes count not valid: 393344 vs 128 21:35:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qhota=\n']) 21:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xc00000000000000}, 0x0) 21:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000c00000000000000"], 0x5c}}, 0x0) [ 1121.617206][T22592] fuse: blksize only supported for fuseblk 21:35:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800007003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001500000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xf00000000000000}, 0x0) [ 1121.754627][T22672] gfs2: Unknown parameter 'qhota' 21:35:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r2}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, &(0x7f00000001c0)=""/83, 0x53, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='b\t\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRES64=0x0, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r2, @ANYPTR, @ANYBLOB="aadcb9e3ba5ed482db4c6e3db3714916935cd7191803a051ee3ea88d9b90441079ef", @ANYRESOCT, @ANYRESHEX=r3], @ANYPTR64], @ANYBLOB="48c2e5e014f8d7c6e939f3b835cb63291e12797592615fc022aa084076e4831d00c2a16940f7f45354a3baf9502fed663a1b7ad69c7d1abb7428b099d80459bf2f839ca5f08f38de152b53c0631232ebbedbbc4a01b9376e82319cf0c0e3a32e500a5d400128ac03121e2c402eabbc85f2b03d2736f3ae0aba9268ab79fed4831066c9c9dff431eea5f28c42875ade12ca72202c", @ANYBLOB="00003f9e2284bfcf6cc5ef81902d67fc6c6f103dc45bb7dcc657a8e8dd5e98d64e9b67f2a17549e15d5a51f0844d049a7b62b880233e9a94633abdea3e930c8e6bf5540ffce15d8b30a037a5d8be08f9"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000f00000000000000"], 0x5c}}, 0x0) 21:35:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100003f00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1121.878002][T22740] EXT4-fs (loop1): inodes count not valid: 458880 vs 128 [ 1121.886566][T22808] gfs2: Unknown parameter 'qhota' 21:35:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qiota=\n']) 21:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x1000000000000000}, 0x0) 21:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001000000000000000"], 0x5c}}, 0x0) 21:35:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x25, 0x4, 0x0, {0x1, 0xfffffffffe, 0x22d, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x28) 21:35:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100004000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800008003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1122.059650][T23025] gfs2: Unknown parameter 'qiota' 21:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x1100000000000000}, 0x0) 21:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001100000000000000"], 0x5c}}, 0x0) [ 1122.131137][T23068] gfs2: Unknown parameter 'qiota' 21:35:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qlota=\n']) 21:35:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000000700000008003b2361b9ad775600003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000a68c3e1b000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_INIT(r3, &(0x7f00000000c0)={0x50, 0xfffffffffffffff5, 0x4, {0x7, 0x1f, 0x8, 0x10000, 0x3d8b, 0xbdde, 0x1}}, 0xfffffffffffffe86) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1122.212637][T23072] EXT4-fs (loop1): inodes count not valid: 524416 vs 128 21:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x1200000000000000}, 0x0) 21:35:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100884700000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001200000000000000"], 0x5c}}, 0x0) [ 1122.315046][T23251] gfs2: Unknown parameter 'qlota' 21:35:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800009003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1122.366619][T23263] gfs2: Unknown parameter 'qlota' 21:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x1300000000000000}, 0x0) 21:35:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100884800000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001300000000000000"], 0x5c}}, 0x0) 21:35:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qoota=\n']) [ 1122.528183][T23369] EXT4-fs (loop1): inodes count not valid: 589952 vs 128 21:35:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001400000000000000"], 0x5c}}, 0x0) 21:35:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100655800000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x1400000000000000}, 0x0) [ 1122.584600][T23425] gfs2: Unknown parameter 'qoota' [ 1122.671471][T23492] gfs2: Unknown parameter 'qoota' 21:35:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xaa00, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000180)={0x8, 0x1, &(0x7f0000000280)="545e428cff01950ef9a1c96ceff548da628110295b00d36c7fbc2f693cc207c3d0496871587e5729a20afce419cf77b53340e5bf9d14d18da3652ba5c0812f7622f65bf553f8375b48699194f872b62e1d0cf8e6f7d63d86d21672b5c4f4d77c5b1d582f2cff1fa71f1d18282ac4aa65517b88646922bc033010af9e0c15a090da5d8269df2da32117cb437402466ae83bd1b379650d0897f8ad99421dd35b336722a831a5eb8057641b49f6c6d98f01d8a143", {0x5, 0x10000, 0x47524247, 0xb, 0x2, 0x1f, 0x8, 0xffffffff}}) 21:35:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001500000000000000"], 0x5c}}, 0x0) 21:35:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x3f00000000000000}, 0x0) 21:35:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qpota=\n']) 21:35:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100006000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1123.215711][T23704] gfs2: Unknown parameter 'qpota' 21:35:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x4000000000000000}, 0x0) 21:35:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000003f00000000000000"], 0x5c}}, 0x0) [ 1123.276808][T23793] gfs2: Unknown parameter 'qpota' [ 1123.287444][T23706] EXT4-fs (loop1): inodes count not valid: 655488 vs 128 21:35:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100a16400000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x6000000000000000}, 0x0) 21:35:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qsota=\n']) 21:35:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) fcntl$addseals(r1, 0x409, 0xa) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x2, 0x10000000000}}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000040)=0x1) 21:35:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000004000000000000000"], 0x5c}}, 0x0) 21:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000b003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x6558000000000000}, 0x0) [ 1123.473052][T23953] gfs2: Unknown parameter 'qsota' 21:35:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100586500000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1123.554942][T24134] gfs2: Unknown parameter 'qsota' 21:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000006000000000000000"], 0x5c}}, 0x0) 21:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x8000000000000000}, 0x0) 21:35:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qtota=\n']) 21:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x8100000000000000}, 0x0) 21:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000586500000000000000"], 0x5c}}, 0x0) [ 1123.678313][T24147] EXT4-fs (loop1): inodes count not valid: 721024 vs 128 [ 1123.709939][T24185] gfs2: Unknown parameter 'qtota' 21:35:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100007c00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1123.813030][T24265] gfs2: Unknown parameter 'qtota' 21:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000016900000000000000"], 0x5c}}, 0x0) 21:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x8847000000000000}, 0x0) 21:35:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qxota=\n']) 21:35:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100008100000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1124.003615][T24383] gfs2: Unknown parameter 'qxota' 21:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x8848000000000000}, 0x0) [ 1124.025884][T24298] EXT4-fs (loop1): inodes count not valid: 786560 vs 128 21:35:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'rose0\x00', r4}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r7 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000300001030000000066f3069a08f9e3ab140001001000010004000100000089000043000000c9faffffffb7f66879de01fe1519c0c4c73aa8571fa11c76f00677c5ebb234821234a4307b446136fee9b89298a0aa4136da52db5cecc4efff4a5125b04b6600314d261ac328297a19e458923b00598c00e4fa04ceba760000000000003d027412d7257d0871f61d9bbbf702458fde4e8e05287963db2ca617bd11801d6fa5a86b06b643fc003308492599389aaf540ca0a9b4127e4f0f5ce6cabd0231f1046f7922fdd94e321fb660fd1771f87cc19ecae82d8ac2186072d8e3d646c6df78c33f982d01b7284722ea54e163b00ae805cc9b6f66516f571d8310d8b0"], 0x28}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180), 0x572, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r6, @ANYBLOB="100000000000000048001200100001008170366772657461700000003400020008000100", @ANYRES32=r9, @ANYBLOB="14000700fe8000000000000000000000000000bb140006000e5566d5cd8dd1886967fecb85fa05a7"], 0x68}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 21:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000008100000000000000"], 0x5c}}, 0x0) 21:35:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qzota=\n']) 21:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x88a8ffff00000000}, 0x0) 21:35:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100038200000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000478800000000000000"], 0x5c}}, 0x0) [ 1124.279359][T24602] gfs2: Unknown parameter 'qzota' 21:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x9effffff00000000}, 0x0) 21:35:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x123000) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getnetconf={0x24, 0x52, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000410}, 0xa4620d3acb3eab8d) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) r3 = accept4$netrom(r2, &(0x7f00000000c0)={{0x3, @default}, [@remote, @null, @bcast, @remote, @netrom, @remote, @netrom, @default]}, &(0x7f0000000040)=0x48, 0x80000) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1124.368710][T24666] gfs2: Unknown parameter 'qzota' 21:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000488800000000000000"], 0x5c}}, 0x0) 21:35:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100478800000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qu\nta=\n']) [ 1124.433999][T24617] EXT4-fs (loop1): inodes count not valid: 852096 vs 128 21:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xc3ffffff00000000}, 0x0) 21:35:44 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)={0x2000, 0x7ff, 0x263, 0x1, 0x6, 0xbf}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f00000001c0)=""/83, 0x53, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r1, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou@_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:35:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000e003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xc710000000000000}, 0x0) 21:35:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009ffffa88800000000000000"], 0x5c}}, 0x0) [ 1124.607671][T24834] gfs2: Unknown parameter 'qu [ 1124.607671][T24834] ta' [ 1124.635474][T24880] fuse: Unknown parameter '¤·í$' 21:35:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100488800000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1124.728634][T25014] gfs2: Unknown parameter 'qu [ 1124.728634][T25014] ta' 21:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xe0ffffff00000000}, 0x0) 21:35:44 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400002, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'fuse\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'user_id'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fuse\x00'}}]}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x27491acf759f9569, 0x4, 0x0, {0x4, 0x3}}, 0xffffffffffffff1f) 21:35:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qu%ta=\n']) 21:35:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009ffffff9e00000000000000"], 0x5c}}, 0x0) [ 1124.816200][T24914] EXT4-fs (loop1): inodes count not valid: 917632 vs 128 [ 1124.910220][T25145] fuse: Bad value for 'fd' 21:35:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010064a100000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1124.932760][T25128] gfs2: Unknown parameter 'qu%ta' 21:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xefffffff00000000}, 0x0) 21:35:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000002a300000000000000"], 0x5c}}, 0x0) 21:35:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000f003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1125.017105][T25210] gfs2: Unknown parameter 'qu%ta' 21:35:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qu\\ta=\n']) 21:35:44 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000040000000000000000000000010000000200000000000000000100"/40], 0x28) 21:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xf0ffffff00000000}, 0x0) 21:35:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000fc00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009ffffffe000000000000000"], 0x5c}}, 0x0) [ 1125.178161][T25325] EXT4-fs (loop1): inodes count not valid: 983168 vs 128 [ 1125.188030][T25388] gfs2: Unknown parameter 'qu\ta' 21:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfc00000000000000}, 0x0) [ 1125.298828][T25497] gfs2: Unknown parameter 'qu\ta' 21:35:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009ffffffef00000000000000"], 0x5c}}, 0x0) 21:35:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quo\na=\n']) 21:35:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000ff00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfcffffff00000000}, 0x0) 21:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009fffffff000000000000000"], 0x5c}}, 0x0) [ 1125.496746][T25615] gfs2: Unknown parameter 'quo [ 1125.496746][T25615] a' 21:35:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000010010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfe80ffff00000000}, 0x0) [ 1125.588823][T25612] EXT4-fs (loop1): inodes count not valid: 1048704 vs 128 [ 1125.597019][T25724] gfs2: Unknown parameter 'quo [ 1125.597019][T25724] a' 21:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000fc00000000000000"], 0x5c}}, 0x0) 21:35:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quo%a=\n']) 21:35:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000020010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800011003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfec0ffff00000000}, 0x0) 21:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009fffffffc00000000000000"], 0x5c}}, 0x0) [ 1125.799214][T25843] gfs2: Unknown parameter 'quo%a' [ 1125.870846][T25914] gfs2: Unknown parameter 'quo%a' [ 1125.877156][T25846] EXT4-fs (loop1): inodes count not valid: 1114240 vs 128 21:35:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000030010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xfeffffff00000000}, 0x0) 21:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009ffff80fe00000000000000"], 0x5c}}, 0x0) 21:35:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quo\\a=\n']) 21:35:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xff00000000000000}, 0x0) 21:35:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800012003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1126.053487][T25968] gfs2: Unknown parameter 'quo\a' 21:35:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000040010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009ffffc0fe00000000000000"], 0x5c}}, 0x0) 21:35:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffff7f00000000}, 0x0) [ 1126.152868][T26074] gfs2: Unknown parameter 'quo\a' [ 1126.172835][T26072] EXT4-fs (loop1): inodes count not valid: 1179776 vs 128 21:35:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quot\n=\n']) 21:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000ff00000000000000"], 0x5c}}, 0x0) 21:35:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000050010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1126.311534][T26132] gfs2: Unknown parameter 'quot [ 1126.311534][T26132] ' 21:35:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0xffffffff00000000}, 0x0) 21:35:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800013003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009fe80ffff00000000000000"], 0x5c}}, 0x0) [ 1126.378424][T26196] gfs2: Unknown parameter 'quot [ 1126.378424][T26196] ' 21:35:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quot%=\n']) 21:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x2}, 0x0) 21:35:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000060010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000988a8ffff00000000000000"], 0x5c}}, 0x0) [ 1126.553485][T26204] EXT4-fs (loop1): inodes count not valid: 1245312 vs 128 [ 1126.575473][T26313] gfs2: Unknown parameter 'quot%' 21:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x3}, 0x0) 21:35:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009fec0ffff00000000000000"], 0x5c}}, 0x0) 21:35:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000080010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1126.662662][T26424] gfs2: Unknown parameter 'quot%' 21:35:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800014003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quot\\=\n']) 21:35:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000097fffffff00000000000000"], 0x5c}}, 0x0) 21:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x4}, 0x0) [ 1126.830797][T26472] gfs2: Unknown parameter 'quot\' 21:35:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000090010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000099effffff00000000000000"], 0x5c}}, 0x0) [ 1126.919720][T26546] gfs2: Unknown parameter 'quot\' [ 1126.925713][T26461] EXT4-fs (loop1): inodes count not valid: 1310848 vs 128 21:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x5}, 0x0) 21:35:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota\b\n']) 21:35:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800025003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009e0ffffff00000000000000"], 0x5c}}, 0x0) 21:35:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000a0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1127.080298][T26621] gfs2: Unknown parameter 'quota [ 1127.080298][T26621] ' 21:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x6}, 0x0) [ 1127.154965][T26660] gfs2: Unknown parameter 'quota [ 1127.154965][T26660] ' 21:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8}, 0x0) 21:35:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009efffffff00000000000000"], 0x5c}}, 0x0) 21:35:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota%\n']) [ 1127.244530][T26663] EXT4-fs (loop1): inodes count not valid: 2424960 vs 128 21:35:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000b0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80002d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x9}, 0x0) 21:35:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009f0ffffff00000000000000"], 0x5c}}, 0x0) [ 1127.408933][T26782] gfs2: Unknown parameter 'quota% [ 1127.408933][T26782] ' 21:35:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000c0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xa}, 0x0) [ 1127.519618][T26894] gfs2: Unknown parameter 'quota% [ 1127.519618][T26894] ' 21:35:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009fcffffff00000000000000"], 0x5c}}, 0x0) [ 1127.562673][T26888] EXT4-fs (loop1): inodes count not valid: 2949248 vs 128 21:35:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71756f74613d02"]) 21:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xb}, 0x0) 21:35:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000f0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1127.713323][T27015] gfs2: Bad value for 'quota' 21:35:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000001000000"], 0x5c}}, 0x0) [ 1127.769276][T27023] gfs2: Bad value for 'quota' 21:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc}, 0x0) 21:35:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\a']) [ 1127.848127][T27025] EXT4-fs (loop1): inodes count not valid: 4718720 vs 128 21:35:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000100010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000002000000"], 0x5c}}, 0x0) [ 1127.954717][T27138] gfs2: Bad value for 'quota' 21:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xf}, 0x0) 21:35:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1128.042792][T27217] gfs2: Bad value for 'quota' 21:35:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000003000000"], 0x5c}}, 0x0) 21:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x10}, 0x0) 21:35:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000110010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\b']) [ 1128.156643][T27228] EXT4-fs (loop1): inodes count not valid: 4980864 vs 128 21:35:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000004000000"], 0x5c}}, 0x0) 21:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x11}, 0x0) [ 1128.250653][T27301] gfs2: Bad value for 'quota' 21:35:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000120010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1128.337214][T27385] gfs2: Bad value for 'quota' 21:35:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000005000000"], 0x5c}}, 0x0) 21:35:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x12}, 0x0) 21:35:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\f']) 21:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000006000000"], 0x5c}}, 0x0) [ 1128.483969][T27390] EXT4-fs (loop1): inodes count not valid: 5046400 vs 128 21:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x13}, 0x0) 21:35:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000130010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1128.576970][T27497] gfs2: Bad value for 'quota' 21:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x14}, 0x0) 21:35:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004e003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000008000000"], 0x5c}}, 0x0) [ 1128.668721][T27568] gfs2: Bad value for 'quota' 21:35:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000140010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71756f74613d10"]) 21:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x60}, 0x0) [ 1128.851279][T27645] gfs2: Bad value for 'quota' 21:35:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000150010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000009000000"], 0x5c}}, 0x0) [ 1128.889054][T27623] EXT4-fs (loop1): inodes count not valid: 5111936 vs 128 [ 1128.957074][T27732] gfs2: Bad value for 'quota' 21:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfc}, 0x0) 21:35:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000003f0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004f003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=%']) 21:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000000000a000000"], 0x5c}}, 0x0) [ 1129.128235][T27850] gfs2: Bad value for 'quota' 21:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x300}, 0x0) 21:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000000000b000000"], 0x5c}}, 0x0) [ 1129.226003][T27955] gfs2: Bad value for 'quota' [ 1129.244006][T27845] EXT4-fs (loop1): inodes count not valid: 5177472 vs 128 21:35:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000400010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71756f74613d9b"]) 21:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x500}, 0x0) [ 1129.373155][T27966] gfs2: Bad value for 'quota' 21:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000000000c000000"], 0x5c}}, 0x0) 21:35:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x600}, 0x0) 21:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80005c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000600010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1129.443025][T28059] gfs2: Bad value for 'quota' 21:35:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71756f74613dae"]) 21:35:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000000000f000000"], 0x5c}}, 0x0) 21:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x900}, 0x0) 21:35:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000058650010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000010000000"], 0x5c}}, 0x0) [ 1129.649840][T28143] gfs2: Bad value for 'quota' [ 1129.664930][T28081] EXT4-fs (loop1): inodes count not valid: 6029440 vs 128 21:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xa00}, 0x0) 21:35:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71756f74613dcd"]) 21:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800060003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xb00}, 0x0) 21:35:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000011000000"], 0x5c}}, 0x0) [ 1129.929978][T28270] gfs2: Bad value for 'quota' 21:35:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000007c0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1130.000802][T28315] gfs2: Bad value for 'quota' 21:35:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000012000000"], 0x5c}}, 0x0) 21:35:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=[']) 21:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc00}, 0x0) [ 1130.054405][T28313] EXT4-fs (loop1): inodes count not valid: 6291584 vs 128 21:35:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000810010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000013000000"], 0x5c}}, 0x0) 21:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xf00}, 0x0) 21:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800068003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1130.232568][T28428] gfs2: Bad value for 'quota' 21:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x10c7}, 0x0) [ 1130.306213][T28494] gfs2: Bad value for 'quota' 21:35:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000003820010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000014000000"], 0x5c}}, 0x0) 21:35:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=I']) [ 1130.381057][T28540] EXT4-fs (loop1): inodes count not valid: 6815872 vs 128 21:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1100}, 0x0) [ 1130.454860][T28584] gfs2: Bad value for 'quota' 21:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000015000000"], 0x5c}}, 0x0) 21:35:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000047880010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1130.547567][T28661] gfs2: Bad value for 'quota' 21:35:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80006c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1200}, 0x0) 21:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000000003f000000"], 0x5c}}, 0x0) [ 1130.698584][T28746] gfs2: Bad value for 'quota' 21:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000040000000"], 0x5c}}, 0x0) 21:35:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000048880010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1300}, 0x0) [ 1130.787621][T28706] EXT4-fs (loop1): inodes count not valid: 7078016 vs 128 [ 1130.795881][T28782] gfs2: Bad value for 'quota' 21:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000060000000"], 0x5c}}, 0x0) 21:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1400}, 0x0) 21:35:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100ffffa8880010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71756f74613dbf"]) 21:35:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800074003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x3f00}, 0x0) [ 1131.023667][T28963] gfs2: Bad value for 'quota' 21:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000005865000000"], 0x5c}}, 0x0) 21:35:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100ffffff9e0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1131.077119][T29008] gfs2: Bad value for 'quota' 21:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x4000}, 0x0) 21:35:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 1131.163616][T29012] EXT4-fs (loop1): inodes count not valid: 7602304 vs 128 21:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000169000000"], 0x5c}}, 0x0) 21:35:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000064a10010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1131.253204][T29124] gfs2: Bad value for 'quota' 21:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x4788}, 0x0) 21:35:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80007a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1131.328243][T29134] gfs2: Bad value for 'quota' 21:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000080000000"], 0x5c}}, 0x0) 21:35:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100ffffffe00010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x4888}, 0x0) [ 1131.453624][T29243] EXT4-fs (loop1): inodes count not valid: 7995520 vs 128 21:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000081000000"], 0x5c}}, 0x0) 21:35:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100ffffffef0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000b9003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x5865}, 0x0) 21:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000004788000000"], 0x5c}}, 0x0) 21:35:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100fffffff00010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x6000}, 0x0) [ 1131.778120][T29462] EXT4-fs (loop1): inodes count not valid: 12124288 vs 128 21:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000004888000000"], 0x5c}}, 0x0) 21:35:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000fc0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x6558}, 0x0) 21:35:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000ba003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ffffa888000000"], 0x5c}}, 0x0) 21:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8100}, 0x0) 21:35:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100fffffffc0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1132.125190][T29587] EXT4-fs (loop1): inodes count not valid: 12189824 vs 128 21:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ffffff9e000000"], 0x5c}}, 0x0) 21:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8847}, 0x0) 21:35:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000bb003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100ffff80fe0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000002a3000000"], 0x5c}}, 0x0) 21:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8848}, 0x0) [ 1132.418770][T29806] EXT4-fs (loop1): inodes count not valid: 12255360 vs 128 21:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ffffffe0000000"], 0x5c}}, 0x0) 21:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc710}, 0x0) 21:35:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100ffffc0fe0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ffffffef000000"], 0x5c}}, 0x0) 21:35:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000bc003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfc00}, 0x0) 21:35:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000ff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000fffffff0000000"], 0x5c}}, 0x0) [ 1132.790110][T30031] EXT4-fs (loop1): inodes count not valid: 12320896 vs 128 21:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xff00}, 0x0) 21:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000000fc000000"], 0x5c}}, 0x0) 21:35:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100fe80ffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x30000}, 0x0) [ 1132.953042][T30141] EXT4-fs (loop1): inodes count not valid: 12320896 vs 128 21:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000fffffffc000000"], 0x5c}}, 0x0) 21:35:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000bd003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1000000}, 0x0) 21:35:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010088a8ffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ffff80fe000000"], 0x5c}}, 0x0) 21:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x2000000}, 0x0) [ 1133.230997][T30261] EXT4-fs (loop1): inodes count not valid: 12386432 vs 128 21:35:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100fec0ffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ffffc0fe000000"], 0x5c}}, 0x0) 21:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x3000000}, 0x0) 21:35:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000be003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000000ff000000"], 0x5c}}, 0x0) 21:35:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101007fffffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x4000000}, 0x0) 21:35:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000007fffffff000000"], 0x5c}}, 0x0) [ 1133.574339][T30461] EXT4-fs (loop1): inodes count not valid: 12451968 vs 128 21:35:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) r3 = gettid() tkill(r3, 0x1004000000015) r4 = getuid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) fstat(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = gettid() tkill(r10, 0x1004000000015) r11 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f000008e000/0x1000)=nil, 0x1000, 0x0, 0x1051, r11, 0x0) r12 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r12, 0x0, &(0x7f0000000000)) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) r14 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r14, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r14, 0x0, 0x1, &(0x7f00000003c0)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r13, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r12, 0x0, 0x1, &(0x7f00000000c0)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r11, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r10, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000300)='{\x00', r15}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000000)={'lo\x00'}) r20 = socket(0xa, 0x1, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r22, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r23 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x40100, 0x0) r24 = socket(0xa, 0x1, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r25, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r26, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000900)={0x0, 0x80000, 0xffffffffffffffff}) r28 = syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x6, 0x2e2000) r29 = syz_open_dev$midi(&(0x7f0000002000)='/dev/midi#\x00', 0x52a1, 0x400) r30 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f0000000000)={'lo\x00'}) r31 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'lo\x00'}) r32 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ppp\x00', 0x10000, 0x0) r33 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x65a) r34 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dlm-monitor\x00', 0x40, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002140)={0x0, 0x0}) r36 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r37) r38 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r38, 0x8933, &(0x7f0000000000)={'lo\x00'}) r39 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000000)={'lo\x00'}) r40 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'lo\x00'}) r41 = socket(0xa, 0x1, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r41, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r43, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) fcntl$getownex(r42, 0x10, &(0x7f0000002640)={0x0, 0x0}) r45 = socket$inet6_tcp(0xa, 0x1, 0x0) r46 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r47 = dup2(r46, r45) ioctl$PERF_EVENT_IOC_ENABLE(r47, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r47, 0xb704, &(0x7f0000002680)=0x0) getgroups(0x1, &(0x7f00000026c0)=[0x0]) r50 = socket(0xa, 0x1, 0x0) r51 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r51, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r52, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r53 = socket(0xa, 0x1, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r53, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r54, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r55, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) pipe2$9p(&(0x7f0000002700)={0xffffffffffffffff}, 0x80000) r57 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r57, 0x8933, &(0x7f0000000000)={'lo\x00'}) r58 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r59) r60 = getegid() r61 = socket(0xa, 0x1, 0x0) r62 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r61, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r62, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r63, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r64 = socket(0xa, 0x1, 0x0) r65 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r64, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r65, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r66, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r67 = socket(0xa, 0x1, 0x0) r68 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r67, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r68, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r69, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r70 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002740)='/dev/dlm-monitor\x00', 0x20000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002780)={0x0, 0x0}) r72 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r72, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r73) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fstat(r74, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r75) r76 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r76, 0x8933, &(0x7f0000000000)={'lo\x00'}) r77 = fcntl$getown(r76, 0x9) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fstat(r79, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r80) r81 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r81, 0x8933, &(0x7f0000000000)={'lo\x00'}) r82 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r82, 0x8933, &(0x7f0000000000)={'lo\x00'}) r83 = syz_open_pts(0xffffffffffffffff, 0x0) r84 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r84, 0x8933, &(0x7f0000000000)={'lo\x00'}) r85 = socket(0xa, 0x1, 0x0) r86 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r85, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r86, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r87, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r88 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003d80)='/dev/ubi_ctrl\x00', 0x600200, 0x0) r89 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r89, 0x8933, &(0x7f0000000000)={'lo\x00'}) r90 = socket$inet(0x2, 0x0, 0x1) r91 = gettid() tkill(r91, 0x1004000000015) r92 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r92, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r93) r94 = socket(0xa, 0x1, 0x0) r95 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r94, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(r95, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400211900000000000010000a000000", @ANYRES32, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x3}}, 0x4010) getsockopt$sock_cred(r95, 0x1, 0x11, &(0x7f0000004100)={0x0, 0x0, 0x0}, &(0x7f0000004140)=0xc) r97 = socket(0xa, 0x1, 0x0) r98 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r97, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r98, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r99, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r100 = socket(0xa, 0x1, 0x0) r101 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r100, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r101, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r102, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r103 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000004180)='cgroup.type\x00', 0x2, 0x0) r104 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r104, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000041c0)={0x0}, &(0x7f0000004200)=0xc) r106 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r106, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r106, 0x0, 0x10, &(0x7f0000004240)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000004340)=0xe8) stat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r109 = gettid() tkill(r109, 0x1004000000015) r110 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r110, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r111) stat(&(0x7f0000005c40)='./file0/file0\x00', &(0x7f0000005c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000005d00), &(0x7f0000005d40), &(0x7f0000005d80)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fstat(r114, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r115) clone3(&(0x7f0000005f80)={0x10000, &(0x7f0000005dc0), &(0x7f0000005e00), &(0x7f0000005e40)=0x0, 0x2a, 0x0, &(0x7f0000005e80)=""/168, 0xa8, &(0x7f0000005f40)=""/18}, 0x40) r117 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r117, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r117, 0x29, 0x22, &(0x7f0000005fc0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f00000060c0)=0xe8) r119 = getgid() stat(&(0x7f0000006100)='./file0/file0\x00', &(0x7f0000006140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000061c0)='./file0\x00', &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000006900)=[{&(0x7f0000000100)=@file={0x6e73e88c95e642c1, './file1\x00'}, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r6}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @rights={{0x14, 0x1, 0x1, [r19]}}, @rights={{0x14, 0x1, 0x1, [r21]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r23, r25, 0xffffffffffffffff, r27, r0, r28, 0xffffffffffffffff]}}], 0xc0, 0x14000000}, {&(0x7f0000000980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000b00)="802135a88b6ca2c2b20f61ef0c750fd12e11884b06c112c9dd6385e03d901541538af59abd11529fd2d473e4122c8e4cc7a7001099858dc06c2313a6430b4b3bacf743f331d7a5938fe05705392658effa54166ab91ac63ef137c8d992bd91c54fd2487e2301c33b3e070bd2e104e85ae20a580e9a9d8750de653d3223cae2c6520f98df3b33a1e575e85a7815ab416a4935b403b6b3a08f2770225e57e2317135a9bf8fbf7da3e825a1a5a1eab55459c4624bcea08459a3c26242188c4edf659ad4adfa1c844c18d70e568cc0c374bfddea8762ea7039d4e3544ba01ef67b4864d4976cc6b7059a36a1b7c7", 0xec}, {&(0x7f0000000c00)="70654b75e1373fbc6ed1906d3aa6f5953deb93e6d7a715ea63c59141e2a867c033867c0fbe27cd1ed727d59abb6679201d5e8361cc43ced4618625b3b263ee3cfa5c1937785fe96366a47e376d5df9b8af587c917ce2bc", 0x57}, {&(0x7f0000000c80)="69952e55190a99cd041c9f1687266b7401282150d741dda2468799f15ff965cddbead70392d60c3b189c313aed38bf3e7d00f88b099c03b40c3c98394e07bc13e0ede5ad225b880d90989a", 0x4b}, {&(0x7f0000000d00)="7546521979ae16e2c1f56558abc5ef6d186cfa96d24922937098b18b6c5e5e936a29fbb5da51436195aee9ba00eede03bbb88c49022ddc4493b5f872581dd10c2950e0c67f7294647cbc4a25bd91a5cef47c59b24dedaeadb0ed85dd9753c804f93778ce842913d6dcbccb21c8918bca509ca2e4c13deb51dce13f616dd6775b29860d5a00ff727cc1be1cc4b14781b9e64cb7839cdc4633639da910f28286befbb097dd997b3d9842f6988048c8f0586fac5f455b9fef42", 0xb8}, {&(0x7f0000000dc0)="63a81cd69a00", 0x6}], 0x5, 0x0, 0x0, 0x8000}, {&(0x7f0000000e80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000000f00)="5a0328d7c952bb286718d4299730b35a438d8c0a94b16212251a5563abb51cd61dc70f74df268730f1f95d077f5084c9718c0b47559d57539f0706dc160bcf12c58c2e5f5035d32990dbe8e242e130af6e2199d27234ce97de399d44a007f7549e752ee121f6be6ccd10a297a24ed7ae8bbfb68212aa59db2bb4ffadb2714ddb713234f6649eb8092f1f20e35a", 0x8d}, {&(0x7f0000000fc0)="15f7b0299bdd19b8397d6c9a3e089ac14dea2e8cb2deba710f1c50ebb18e3a7df222903338dc991bc3733259ac457faf2281569c3b9858a293588f98373416d7aa8720f59d685e9f05d2aefd8d6b7ab888855e2aff1999eb51342c2e2f9fdd0abd0639609288511c6faf9d8c07cac1d4752a9070ae159157aeb67c07f350f7d55c2e64affc7d051f16a4123042cea91344a7f33089cb1fbf0cddc9addf3c31ff9299c85add7455dc4afc932b0b9cf09b5098f880497dbea72ae1e4a8229da5c171bff1fb3b3a0cd7bb66e723fadf126b9ca7e1d850722c5aa07b3d5250dda031a3a53142c10fdc6c8f2899b0283ae8be264434fcd42c2408f20d75f4130b1d13cadf4aa1f0fb71022cc38fb894e61972faa961d92551b86afc9b131b84f80988a050a6e718fbe1e84d54af06e324e7584efe4ce014fe5c0caf28f0eea4d1031055f075d2f6ede5455140097c1d15cc699fae81586d6bec88b3dbae6ac9af340b4352d5fbcce3dbd7d7a2110d6e910db4821930c06ded89518feb715ba9cc7c09552e10dc2832b26e9ee2191ab00443795c1a2a1546da16805daee609c8c31772039c16a090cf26beae4f7982b343e54dd62d9a0fc9527d434550874e2eb843fb54997173573ab35407d351d3d3b42affc49a97bb4ef76274ef90907e54ae3956f828b27589b2855174f5dee8076cb4bef9b21911694840cd65ed301900ac045a4a328b89992b7fc40ff8ea8b00e31ee39ff93f9bd6c42401dd14a5d199c4958794947bd40ef3e896a49adfb4237c4da7fdcf31c7ded768aef8efeb5255bbd2731705805e8a6ed987c0aed6a260f2ac754389e7da70aef715657123632932b1e26150d81c36872425062076ed73637081f672df88da8755eaf4278dc29ca90e00d6124c689d07084cc4c1451da1287b9e8aabcb4c7480d446c62e7a514fc6dbee007d0fc77ea57a1c530bac7374427ba0f862c616ba2aba78f3da7da922914ea354108e2d981b6fecf3e3dc8e19ef8db925e50a1f89e991610b84da4524ca8a862e294994385317791802c0d34dfec17dfdec593b41a971912f3ea3be25396c4758c10cf786be248acaf9183cb5f14854f343b3d40758d3aaa5f3a10d29a6a490a291f47ad5e39be068c437a0b0ac2f322e756ccb463b4e8812e1ed2f91c3aef14c2f11f2d6ba43f8d791a0138d3e79f9b74b02548aaf76cc9536a3e9ad7d0577548e2ad7d5e1b123d8f429b84a42a5ac8cc229fe6eeef221c0193bfae67ceb11d19c5af883bc70a23ea42d71e684015dfe23f36167f913b874b4b0e9eea439d08f007ec2395ac62686cfab98661c307a9d82d57d336b2e2df702767522a94ebff3ce5e93fa9501921a04e8ec3a3045d0bc84d0fb1a216cfed8643f855a96f9e2e836c133513c573044249f8b496843e7a1593f906f4fd47428fe0b88966570c41a138ce90a686720e0a9c157020a864275f2d1d64a04016ada514847f5f9ec9cee64b60a0ebaaddb7df6c775c253a6692a3a4d427138578b70f8438c4eea02285be0ebf67ecb8cc27ef1caf49c4681a7a366417a3b1688a9e508aba0c09198c42b43d49c800a7385c57fc2a4cdcb60a5709429019cfae38e387dc5c37cdfca3941079638f2568496bba0ce5f773423e9e0036338cfec6b68922af6832cb8f718637f817ecf4181d4674a5711db9a1a7c5a76daef70316f2b97aa32d4ca18fe91ca769f0b045891344e6eefe9d8932a4431d256391a4f80f6b9a8c7849549301ce309ed6d02226e31c01d81e0add634838eb38236b326821d5ebf76ee5225574464b121bd36e96b277fd47280cb11056927e02a4614c5e05bfb5d52e3e950adda52031f69f1b9f0f54db6df623782b21181f88340f3a01bb85f583bec3f4cdad49274ce869688b16f8d30cb918a0f67ff14b41c2c9ff05dbc0122b0ef2d088dda69b05ec8385fa152a3fe45609108e58c07de18dbf454b41879668ceb4a725b0337640efee438da4b53701d766fac12f8afaed3dd7340df9677a8cf602225257019f2f53af213e443fa323e83c1a6b2af6365d40c2d450d170a0a34048ee0116e0a854eafd12254481fc1627c1770c48a54f4740df9f679524e8969d666c4a4fce08bcbdaf58af1be9ae719ad0897a72f3fd66a546616dae2e671067085e6a6c3840c75bc917a4c09ec0957dc0a83a0f4c73a2e54286417632af64a94291ad1f837857424db1657fa5fe34a8d142f216a5f22fe398b5eb8c9598d3c3af830659a47432bd47c4ad160dcffe4845483347c2ed1053dd56bfdd96e99b961f6fad48213a09e279407103d66c279b2fab44a02cc3a86a8cc3aca7ba4eb453a597ea4d4f0bee92696a12f320e41dc4f3ff0db863d84a780363bc34b4397fc6c6071d46dd89aa452a9ff035e88419d6ba6a4cdc9d75a6d31517bbcca4ba5d3fe15596bddf338015516a0cbd296ccaf02d0ef8682023386ebaab4b08dc5e585df5ce1a90692eb2c67647e8d34f21ce8e00a8aad85ff44c49ac660f383e9916a466600af0aafc1543995e8ea412d3d82e20b9f63003a5efbe6ed00a6e3b31fde22f509146a6b664632adba9865d11ae02228535e02cb8dbe8e745b0c11a22667dfd6444b05734c8f005cf98f78e7db6dea102db4f44eca7adffbff682f1f52ed36aaabc8982d4f8f3b2740927dade0198573fc63fb633de7b2ec74620b9bb9a66203a88f9c05eca47861bd2f1832834d7cbd0b8f26cc73fedcc7b2598f8a492d1c9c1ac56efa0b0a3e09e8ab517c0e28867bc871e921f5c7444206bc04803831cb74337e36793622a590f2cd5fc891066506fae673bc0b14f6a9cab8443923b8f9742cf2bde611326b2385ff04fde35cf48b6ed959b466c89fa7441504ddc27c0b062ffbc677f57eb6aeaba4eeb527152bed18b0137083cd817ea2fff54c624211c31d0e6d86890ecc084249c6a5159cf592b993695fe0744029260ce7ef3af046e6cd4f3f8e9668b419651aa7f9bcd470767e748bdcdda1f61637dc75eaee4cf3d1b7f03801c4860b5a47085539762ff8b94aa08fd35ba4b8a03ea3bd73f875429f44f59b81d761c3c8446fc2efe546ba922512eebf03262fd61a8689a56ebe46ad23a6d769f8487b279812368e6fce819fd096f440ff49e0a906c119ea36701f814f4a8489bf1c5c4c534422c7f9ea2c7fbe364b7100dfefe05b6d714b0ecc5fe3abcfd632a532aa97d9fcc7851572f7ea50b330428e9269a7e7d0439bfa50bc6660dbb2f459b8729faba29d467b2d22b0d3f8d221e426cf326a75ef9488252a8559f6a34b71d9e422497596c1fb641301499f11a10c74b881b9cf0fab2af4f9d73cc026548c47d8bfb65bff03d81bfad094524f8352312e140de9043863033a702688234c301636de017809b26dd0579334b82b97fdab730c002abb7518992401ceb50bf6198e517238a474d7531a9d96fd47c0294066d61fd45612e856c51dffdd2a863b4e04832965926d641358cf736117f5a1e4d8437a8fc831887ca5792d6869c344cf3b70203c846ffa04bbe41be54baec1717209d1ae5edfdc6d5ceed40e5b3b38157941ac1073a0f5998a896b73d29c4a3082fa5cf1698710b2310f11b0bfae3c4dcc9b5152384d52c481cb85d749fda7bb9dfb785caf22d67846a1562e0a7209448ab7c200ca3e819aed2c256bccb3af606783afda8eaeb97af5d93ff4078623d477973d80bdcdf3081f8068b195748c1d2cee1dd4bb39c180e4212acb5bca440109dfdab8fb9f2b4e8ff0522139f9a71ab295d9ddf6c56bf57f9374a1a23eb4a5cab3b555c6d0d0120e2cde943814eb6a5ab7787f2093afc799016be63cd65791f47f3b3a7c4fcebcc73c9b73680663dc451bba05db7d5bb0062986649919b928ef328b82e502a8b8745fc3cef73c1fe888dbafc3f9f7676f475a291180cd8523343a4d40714ec52228ef13e7fd1a3f5f454f5b3399180eb4e037ad124a3c9493aca9926f27f8f6df34d1dfa7a400ae852d76a2136c2383c2e3021bd05bd3bdc318ea4ebc7f771cc0a4c6608c7a7b73e8336b123072164c4dfad1d8f442fe59e10bff5daca114c32c71e02af2244a14b53d1f7f0ec458c743c585e1446489cd458fcb99bf7202b4eea294f4239e7caf6ad13b4a50a88f285178154a49c4856b80ffd4df4e73b8c0d00880dc13b2444b285e4b6d856472fbc50be5689ebb8ca13343196ed37e236ccac16a96be35c02888bf098d253eb4b3d1f737632497b5377a12231c330e8eea2c08995e3f8f3016649bfb32b63e5a1a41dd752e78daee56ad3afa145338d04a820dde5871d2aa0debf9530fa45259a48b3f28cc3e6d386943e26eb5eda1fe2c67835399c507ec206dd726395ba0b0749c586239486be8cfe9f54db2268366283ea7ffe8677e1d442fcde999ad9c5be479af79d5bcc8b390ec29e07b85d068b0d7d76544aa908c2fdbdb68f0c634b2c6f53b8390e9a16097e1508f71b85b161c480f4a5d2b410b456b41082849e1487afb90f9c3fe96a7c03a21933c158e292a157e9e8016fc73e6d304aeae6efc2d32b6a94774e49ad518c2c09bcc2a52577a1a457397fe1347aacd2160ee290d3fa350ecec36f18879c132689ac288c46a0242c24a589c1d3ecfe910ec0113f87a8369bf7c3b007d44d6e0185150f8860e6c296ebb0a668dc658b065b37934e7e797e48478c49547293b016b358d8bf321166bc7da9c3545d114af5f9d73916bfcaf32910ab732dec0150f9f62a91e5e4968e8fc1c3131858ad157c5a411ab1dead66f99d01069340340796a1a290afb627d0d68c260d2d60712d63c8413149edf1c900f84778fe7251fdc856ed717be2b92fbc61b2b35e94fe6c557f3a2dedcded8004b2a1ab8ffffcf5d558fc5a7c0fe091fc1f1863d7a098ff4a533c3ae2bdb7724e75793c2155555f1d2615b5082c05aa497d33a982eae8b56e140aa90831a9b3fa027b7fb87e08d3999bb20612bc12d46e4e00fd46d38e4936db2ea6b18ecbc7b570c931d2288bfcebeef3a75cbb94a8bea9c90ee45c86d342c85d7b56b81d4780fd65ac5f32ef99cc9d387f75753b2594e1a36fa5570b2fb0bf85acb40a6f30ea32bfe33ea7c4b27d37bd0821f5629b7ccef494763f425b00ad218e779798b455e2b940b1fdb370c52d9f84a7c686de34df142e21342ef3acc79bf7c63a0edbd353501ce0a404bf544f272b412ca46a0e3a8497f7b0792f602beca77c732c8eb5e0063961db938dc13091a2544041d80ff349298d6442f9c46ee3d6102a577b89896ad4ef10af6b8d420b99316dbb24e8a2b02234f45313059c3278f0349b6962727bddbf9c690dce553f806a6a062aa89fd52f907cd4cce42c10501aaa6bcbe40a7dfa57c2d730526aac8799543023a1ad8239090085cc37d6d5d37a3fd6ff3d35e802ac45d8b2ed0f8b0290de59b1aeba6d46d0d9dfb1bfdb7fc9437fba49e46850bbf7417a21a95cd811f3643e9b558fcc71c72b9665b13d58ec8fca2c0e83307f0c68c3ad53d025bca9ef6e6a2f901689221d1788b9cbfcc0edf31144cf15c1286890c4e445a6f5905b29d7a0cb597d16a469f1fefaa92b883ddb1c1fdd8aa9bdb274090173259acdd28c0301bc5078f32e920ef11fd8124b538101b73b651109dc79c16bd99b770f838c380b3e07bf969835503e1323ce7355773336bc2d202bae9496e21b69f30dae6bb95447cb1535da72be08be8cf8731d4e57fa0aed4a4b651f8d62aa25e0769c600b3c67dafc6e559af0b221839ea58f4550c67e991ad9b39e6e5", 0x1000}], 0x2, &(0x7f0000002180)=[@rights={{0x1c, 0x1, 0x1, [r29, r30, r31]}}, @rights={{0x20, 0x1, 0x1, [r32, r33, r0, r34]}}, @cred={{0x1c, 0x1, 0x2, {r35, r37}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r38, r39, r0, r0, r40]}}], 0x90, 0xedb09c3e6e7bf8ef}, {&(0x7f0000002240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002600)=[{&(0x7f00000022c0)="3aebf6c031efd62fc8045da7d7de2efb5ee7c1be9e268a0af306f05b3dbd326e644f3b1f13f7fb6a6bc464c24acde33b1e208b7611e5027c0ab8ef6e637d1a3defa4d87fbf188aedfe277d8ee201960450f60795415c1945e6bf95d7b48307e24b902785626175058f9e69ba", 0x6c}, {&(0x7f0000002340)="2afb4090a2e9b285d95750cdedfac66eef98072853be67b46ac3773759ef8a7043fb002c2cb9e9a435a502bd30fac0b9b1fb7d1742bf34dce657b4be59dd693c5d8a30b949da58dfdf1480ff9da2a067d86cf29cb3116ef35e8485175cd4e5bd0bbf4562ae904a69c5faa5be726eddff43e7f9e2355887940d21264b554bad1fd69cad5e663f8a12929e8278788746be91bc652e33e02e30233012de6a3e750262feb56552fc2485d092b26da8a5ca629ee328aad2e091d92274e02cbf0d9a98c341f136487336def17c251097f9a496c63bced37beafbb840", 0xd9}, {&(0x7f0000002440)="c3cd7da308ab08d2b631c15379f48270b83e7d7204865d383c0d5fdd2a3cd1c04785f38e0e2a4e379e4a600cfca9b9a6acddadc9ef6096efa36547856fab7b66383309315293e69f20680e15345b8ab233be681f3017a8e665784ab16a7e59c9f638648aedd68500225c4b6e3d78a072ef796896536691d025132f338ab4213d57a2d1e5dd54331bdebce9a7b41cc7d22dab4cc3a2f1f253f05b91537e302c8d686949a3f0051516368e11f4da1dd933dca40558f89f3b675828986fb506392cdf0a9817423168627b61d7b5012297a6c7df63a5b1b35792254db8c68a3a200c9a57ce8fea5c4fe45a275f38", 0xec}, {&(0x7f0000002540)="1545e4b76da94b822f7118a1acf9af4233f2f6de4e633f0797e1d7aa879faaac0105a446eadef4a1c903a607f01b7d522947966d79d1eb481cd6639869d1302d2cfe05b861f35e666d4a9545ca77c10d7cf179c1e9e810eb0d008967c390289aeac9b54d4621f76c665f39f2fb135bd9199434556c70261e3e27c1918f982913317d793f46d67dfe0b6384d150fedbe25a649952929194f734b9d898098adb82", 0xa0}], 0x4, &(0x7f0000002880)=[@cred={{0x1c, 0x1, 0x2, {r44, r48, r49}}}, @rights={{0x2c, 0x1, 0x1, [r51, r54, r56, 0xffffffffffffffff, r57, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r59, r60}}}, @rights={{0x20, 0x1, 0x1, [r62, r65, r68, r70]}}, @cred={{0x1c, 0x1, 0x2, {r71, r73, r75}}}, @cred={{0x1c, 0x1, 0x2, {r77, r78, r80}}}], 0xd0, 0x20000001}, {&(0x7f0000002980)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002a00)="4bc0abe65f4abe1baeedf449d1ff8ef8527733db58", 0x15}, {&(0x7f0000002a40)="dadc717af40c3ce56f72c208c4a491f23f73e36fb0f868e425a16d7e3391ea64f7c3387a5dcafcbbef34ec406c4660505f0bf3b4f234309f25beac2b0979831cdfed685755e441c45235671cecf01c1eb2fd05fd9b7c39df1526d1f86cdaf5d0f306e1c93fb270", 0x67}, {&(0x7f0000002ac0)="2277b27cf82b7c77e2e43cbb80d90d0650a40e4bdbf5e863e06854cd2f5a169b04442bf919bcd07dbb1b02b708a9da3b30907f0b05cac2f6a6d02e3c6b26d2fdd71a02b881a950bd6f7dcae69e59efe049aa7c1182493255e6aba11f4c2210bdaf146fbeac", 0x65}, {&(0x7f0000002b40)="1f1e0ea4540a9f599fd0eb577eff89246b0b0f4a0adc877972292d506c212be47db94978b25144b0b96c68d2d34659336417521b12d0d1db650a2a59aae7e287fcd92f774fb3f90ed301f2308b09a3e8d0a2e55c916bb78895a0529c2cf5fa3822f9feaf9fda01e32d8d97ecef265b72490a5ad22060d6b0e8be1a1459881616c5a4d3d81d2b48d68f402299e8a7d9c66fa66b73ef4821a3edb1135ae2dab3612af70252bd0947e15a0cc08ce119a3ac731ca61a1bf5398e12e77357c2f8a723fa4d753f585ad04857dd39786ec0f651c66fb34703315ef7b36ca4c6a6d906367d16439e3e615520b41239d001a20bc7b639e0a174f6ce70bc20901a7299c00f98fab31fe9bb0790c2354d1c981f9c771d302012a9071dd8f2dd3c2de428fc3c810002b0c3845e80101fd4257e867094478307c5f663b13f33af57012d800bff59aabc39a2d754faffce6bbea29c64a7983575bdfd6c42e0c83ba15c7d4411ab9afaf8dc64eb4eb3955241474210615697506fdfc5eb9bacc98dd855089e1450bb1a09e9ca73d70a8c41e7637b33648791bab010be8c9d0bde54e4b48b281abd361f9fd45814ea8f222142fdbfd99decdb87c1fe0dad3d3422c75321dd412496606650d7b940b4e6b91b61f673a2e50f7b5032b704ab90376543cd569621befb4f61ecec26185830ef2047999799e0e8ffbcc9b47384c67897678e32fc7e1aeeacf2f5617b82fd1f14cb6b6c0f5afca178edc7e37900560bd5ee2e66d8699c58921fe829bc84424e6872e842f8a61ea30cb03d6dd69582369a13d855cfce44df11116aa51fe644fbeaafc0d94a60d6f1abfbc9085bb394030f6f8d17d1710c84c5a6dac9c79dc6e1b1b4921f5c07687cb7a94402b8ec65c1dcc2a2ae686ef5de0fe1c821300a9b5418315fab9c62d178670e361bba9b4f3d15b79a914b5dba6160c03200c3b89b710dd1856fbd2f10ea601b7b30400f9d7f2f74be6ef3b912bfe5da3761d90e906ac1bab4434838b36ea0bb38713790f19ca4d330bb7e89b8abb44e294fe24c81207888dcb6fd6fe82da2bad4dc3548bb45e1037a29734bfa0adf010f87bdba66218458f3704c9f2b8e0a520c1056b410100787222e64b77ef7efed2c203e4a48aee80f669d27cfba63c84666ec5a1b7bf6ba0c398e1bfedc9cb9504e7bcf2cb53749d4e3daf8da96fa18f2b2de9cee56001b7bca32730a706fec5e1ab2c4624357395d8c25376de829b4e6b984d0e575b8bfeee276475943e97cb9590887176c76e0b0e72034d8023c6216a6bf85e14acf0370328d2ba8612b222447d8f30e964f0c80753d2eaf045396d67d2f6d059864adae2d03b4cfdaabe458f7df1b8fc232d170bb017f5510aa0f54b9fc4c74bb59f79910bce15c896e88aaa503e50e9b7ede8c37abefe3114965655ee7dc80585f755c3c68de172d1e4d428f2cf11fd7de67240139031138d692a0001c34faee89e9d879d0b171358bf45b29c6500a9bca2c687e95d049c6f94821a430ccce81aef1b665fdbfe6cb09c4b4328d04b24b6b1601a6d028fce6dc588304c20095a54c9ed807df5813c842ed0d532d61990d6acb86e7da8d6face85cb44294b21a6d194567c4658ed3c67b499d0f75081333dd2ba730da1d66fc509aba27309d094e0789b906b6ef78b7144dccbcc5a6c9dc347fc44a7ced019a0c26eb2da28c8812a5be999847ae3a33caf9719f45cd33e6491840cd8a0a1c4b9154295bb0cc80509ff5741e246f74341f8bd776e906e8c8d48b5745ac1eb3d4f07dbec65f9e344cb035791e8308aa447209976622a077f16531fbccfa97ef028d3ac872d03c8e9f06522593f5f315d01db1c901d92bc465b0439e1bc20965dfd6472dcc605741a7409e5c23fc1f88f57b487171877d4deffa36ce6d626da7136ec4999068d5c0f82c6f912b1a1c2207c5de680ac17c66b729a59249537f83a1d295fa1daae272aa14f2edb54c910c679bd688d580defbc85629ac05eb3449368ec1af896a918409eeea64364bd9fa02b6a1e835f65d524098dc6d93fe918673d00600ab59b3fcc9f7b049f6bd875d70866b419ef104cfdf4b024bbfd0b59664e8b0b3f5702a42eca537fab715e34e06c84bae31e3c738f73150dc9552fd71b097363197fbcb50b7cc44bee5705480dff714c497ba6e34835831abb64c330dfddb4887c7d32738dc9f145ffe80ca729ae6e531a88e5ffec171760e26124a03c0df726ac54e4de71e5d4a535afd1e92d46780ed30b16ff2c086ccd60712e030d25ae0a7594d07d5ad645773364b7a9ac660b054c68288ac9e5f5070cb2e2b54f99a66de853ebc6befa1011f63fac5b40f962ebec16eb57e3cd67d708385955805afbd7bb9a14e60aaba0c8ea9c4d1ff53fb43f33d8e1cdcf01ff091345e48bfd65b39a5aa368c029fdf70e34deb1159c961de5a2e0df2c167947e9724842d3446cd3badd6510b71e925b3c6b04ea37b11ad86bf29fe835d20174d67d5d57bdf9fa08372dfceec153f80ea569385cbb585fe63f3f73dc5a78536908f3bd272ef8d05e24166234280da42f1c9f2658767d8f74ce8cc94070e82f4e0e1e9099d1603ef1041e1740fb09db6e6943395877f234bb7e954cc3616bba9b48f0079b0f3835126474ccfe6bba2f6ffea5910bc24a2dcf246c9f9c5f83ade5f246ecd3b7c2700292324021027b2f185e365be44fb72aa6368b7b002211c333f1de16c60a48a57c3fb1f19b05cbedb32a16da20e8bd34e212f0236ee3e5be18979f1166ce56e1895d45b124e15095fb11bab50815085b4c34467279c432c4572b937cc6fb32c5e5cfc04107f9dd6598233e3b59095d01c55102eb54dd4c712d1b9b2e597da0ad25d1029ba828d4b0a7b84b3aecf7d954089b8683c212dad1ced7d55240b3f858cff0f4caa3a8e9f3680874dc330e376f84781326af322ccdd8db099a8fceb5088aa4258f6d7f4b4baef97f6cc57a4df4f9d4224a9ac06e1ed937be7300738165a7d4ee51f1deee30068990055fa8fea9816be01ba036913d4a1b6378c1eba00eb63ba1af132a1984e3d5ea5383fd6630d32d1b18401d19929ffabf6b0c204dae51529b70498217e67879a1a00ff350c0b44f4ad8f0c70e28ab13ab44dd3e0e5b4f57a7d090b9ba2b254bfc56bb032461e6c5c56e4beed755acf7c4ad7a57beaec92488223938ce42e64d5b4fc807e495b1d1e6aba8fbc7353c905b9790e96448d970eb17d15f88ed4a17b7d84e5ebd64dc69a9f469672ad3b9bb0e2fc6ea5d9cfe534eef43fc10d1eff3a69677ed4a063e62d1c3f6ca1231dcea40c7bf776b0b1a61dd33edcdd4780a43efe3d230d99d648d340dc54f70c0122c56c72abf64562c17d1111bfec87cb432601b3e58c377a4d758caac7a3247490a36c73448795cdd97ce1433bdeab059d941bbef3f6b14dd3304f22ffb59678302767424e43c5734e1445c1349e877fbd32417e2fe65091ce69f6ed1b53cb32f68713cbf38386325290c3934bae66e2750a4a707276bdd7fbbf734202467a02d6c38d00e7d8327041915f660b71defa3e353b8ed317254e5449f98544afc0234b454215a10bd50d563c371b164d97a6f436a7c804e1e465bd9945a0bb71d9174d9292ea6a53036c2122aced5ca0d25e574701644cf35a9c134c5b8b386b067fd83707d81aab33fc60eb3e9cdc42faa551b25a9c10c79306c1d5d22012a4ef1939562396182de0f6e7728dc369a0028885d6733cef4136ce1a2aba323e6d087449994b0df26a1836899920c63966d9a5fbdd669d57ba80dc4e0ce7d56608bb38b6373c17aa437f5c8f2b272616b36f861027f3bfe62d9363b572bdf1c7158b1bfba56348b74640cee0b48914dbfe5433ccf7dc0e5bde1b9cf0544bc7fc5f830898ac97682b7261219216b0a6e49a95b8617bfbcdd64ae56541f3156038a49adda635e6fd93aefc3b770c4e91a6c21647bd6646414aad171a0103cc438bf9d848e0a8847aa9ea95dae03aa2513c5e232dd713fd431cb0716fc878066bdad1faa1daa11fa6df37dfece5966fef181d9a6a548d3488576406501acaa5cd584f95c4aa0b2b683354552a157352e818a1789195b7da0881ee7ba79086b9243516db9e3868d3e1e2c8111c02091ff9f44c8b08afb300cae192ceff63a6d88c675c84a74a08585d13086b27fa224bc4b2ae885f76b4756025431ac82fcf077c1d23b5924b7d999fb62c8f54e0c6837cde4ee1cf41fc5848d5eec08d446c5f50b70072e4d6396b2096f0abf519d29886a5a765209cb36a8a5fdcbf3451e138b05b7a13c6dfc9be4a119cbe337986b44afec0245810e8b315e3e440cba46ef969e571f50dced1313ac4d1df6aaac49618f2f2dc4d532a19f6f066c2919a547ca497b661faf06514e51b4f20b30127df12dcb8cc38d71530f2be05853436de1bb49ed841e5b096a2d5932d715c8d52e5bc1af0f58afb52d4304a17ba12c35a130d59f2b8c62327a1455c845b9cca3d7416c5077432e63acc1fd53c6524695e955765facb643fb78c1a75158f2eeaa142b5ce6202d659a5a56825a60e2dfccd435d68a2c8c1b69a4b8d8e0539023bbd92711c20ab3b68beb989e0edfaaa7f9af9c2eae6c32b688d094ab3ee254a26643299b791a56ec23dd6c2da16cdfa0200a7fe8f61e01b58d9cb14cede394f6079074f64cb0024edd388a578a4ff74a636787c608adb1ffd73316b5c23b320802e82d56839a5c205aae08c18e06dd0bef68b937775fa74f9ea934568528754a74afa613f2d6fc275ec33eb3001b462a6168717b77796736dbd12c3a0ba40fd408570c276b51ffe4bf7d8ed83ab477360599571b6f338d6337fcc7d1be0f29a4d66ab4f6c7d1f90d9216abef5cef42315d0a94fe8bfa94fd405e1ac56b5294abbd94dad75ff6520f1743fe37f7b65aaf98f6f9b056427ace2850dd8bd7ad124a14eb65cffe0335d7890a2cd7c09adca89f4e2c887f7bee4a43ba09c52f209fdb49e94ee0f76ef73de6957ebdd82ed89f1fff09af53b39f0761b9beacb463ec81c4dc45aac17c057d0cd3af058e9a7681e68f525721a5d4ba187723fd108f9e03b29b357cb415a1d1c56bc06591cb0f78ddf7f3ad5da1e7cfb70ca767dc4d587a2567d313bdc9697286475f3212886d935dffb55dc53f34e8c34364487ee342ee95b6186d7dbcfa75b21d3f6a8e086e56b3aee55346cc3eed07c319dbe6316f237f771876492408c014d76bde4de718ceeca0b4306cd7710f5ee07860d1681f54bf4e38608b4f8816404f79fb1dce96029d68dec86b6e516b69449d311f0d8f2fcdf4c8a8bfbef23feb6b658f0778d957eb45c104eb7a6578519d5ff51d7a67707fd0aa7d0fc2aa41e715b75d8b717725b49f6f9e8dada2e2a6a84cd006db1d82b34b5bffdf71293951c83c091da743a9560ab2cfd75d976f11b5bc8f691ebe226b1d912451d55c60a5b10532ccbb2787a34ec9e3d8f6dc2aa26a170f47f66d75bbf7936cb7b49e1b9d233a58d4abed7874a550c921bf7ee71f37944d25b77e7533d2f5f21dd77e12215d9afe98762db6562d7c110b3fbcd1b8c8c2f1a5c010613ed0f578fd92ec898b009497d2b33d4e8c38ae9fc5f073a779492de106c3218d7e82b4a707590edfd28d93787c279280cd30b9afd9f28653e77c89859f2d92ae5999803a1a6b5300d8f81cc7e5864394c9251027dc4d122a3cb34d238e212dafb2a04c88d6e488079efd7cbcd46fbbb48b04df2667a4bffa9ff1db22a0102d24ca9f76bf84efbcca3694e03486618ab", 0x1000}], 0x4, &(0x7f0000003b80)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r81]}}, @rights={{0x1c, 0x1, 0x1, [r82, r83, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r84, r86]}}], 0x60, 0x4000000}, {&(0x7f0000003c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003d40)=[{&(0x7f0000003c80)="4cd55697dc930776", 0x8}, {&(0x7f0000003cc0)="8e0a87f0b3239e2bae3280c346e81ecacf67e585d4e74a292922769785fcaf5da59a04f8cd744774453ecc8f047592302cf8159ddb6a3ef6ac9dea5de9993a5dbec33a14422606b942794c876d1114739681f03ef973f8908b3c0787df96718594447f252c9cc34c898a08aadec0da5a", 0x70}], 0x2, &(0x7f0000003dc0)=[@rights={{0x30, 0x1, 0x1, [r0, r88, r0, r0, r89, 0xffffffffffffffff, 0xffffffffffffffff, r90]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x48, 0x1011}, {&(0x7f0000003e40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000003ec0)="8224c2c0e8084ac67ab4b01d4acf8b1e3d3c6bd4c74c9e4adcb152e0eb78796216b3e173966cbda93dc618d43920e8f633c6b367aa47c46937572077cca959d9ae14cd188ef3416c232e0256f0b2ebb5c8c4", 0x52}, {&(0x7f0000003f40)="207fa9a3798f0564904cb2d7c64c4dfecc0f830a59d599f011ca4a2f069af8b293872cd689da2295e47f22ceb31fd54d77336af248f61564f06b569e2909844c6f2c804cfeb6c57dce85e9fd4eda40a9ced5b533c2ca352cb1b03d8894853015f4c80f364b26c5dc5391565cf7d8a065c5cc0a813dda48932867f894cc3d9e470a113b2959a1ebddcca48427a494469014b6e113b3061940", 0x98}, {&(0x7f0000004000)="6506334340bee9ccaa3ffcbd3fb56935d0b66afd4eec8be612f4f8582359e8e54c8c36e8d2df6f89f44ee65c39cd45d117b5a150e271f1fae0024041826c15d48a62e98742abbbe640609c5ab71b24fa0723e0707d38891edfe635c7eb5bd6bcb17c77301ba08ffd1068a5c3edc6782beafe8b1dec1edc95c77ac2c4499aa7a05e6f586108c2269455689956ef648446b252b0c55f44d184aae8", 0x9a}], 0x3, &(0x7f0000004440)=[@cred={{0x1c, 0x1, 0x2, {r91, r93, r96}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r98, r0, r101, r0, r0, r103, r0]}}, @rights={{0x14, 0x1, 0x1, [r104]}}, @cred={{0x1c, 0x1, 0x2, {r105, r107, r108}}}], 0x90, 0x40000}, {&(0x7f0000004500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005700)=[{&(0x7f0000004580)="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", 0x1000}, {&(0x7f0000005580)="7daf002b20b7739a8b820cf79cf4f8456fefe1e2721acc4af1bfac8b75ea18bc7f32b5fa6d56c7872e681249297755e8cb8c96e54905cfddfe4cb9c7fe1b2d7eca7d52328cfaac12fe745b34bcb9a5718cc3cb0e50a8cb330eb3435494e270f5748c085c82281321e2a1c15182065893d501a2ce244b02e712632edcc4d1e7be974b18228b371fa35ff3f399e3754c633dd4c71e6281b96b1b1578ffebb8040462d67afefe6d176fcd483efd62b274283ca929f11f433e5ca3406dfde6cc28e26b3b6119123bd4b568310af5af100cb5", 0xd0}, {&(0x7f0000005680)="a0f5886eebc82679947a2abaae6f05e8698dfa3312b953175223d6e24565e1362e73ece6c135d81545e57daf5e31758f242f49233d54c4441116c6e0c73c5dcb9892936ade1339b8c9d53e9a4b84a4e2df31071698c456ae7d9227464c3f846704d3f996a3685980312a", 0x6a}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000005740)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005bc0)=[{&(0x7f00000057c0)="452f0d21923258fe4936", 0xa}, {&(0x7f0000005800)="861e86538dba406f604194a057a8e0e7d9c59cfd82c74d08ee7c8d21a9e3d15d036c9557aed10c2def3b20221ca6ce376e34e6655d9f43ce51c79ee36125eba4b2c75684923c64deeea59ac300551a73fa6c4f7154608c6fe0d5fb1b7b5d8d6817a7d0bba65a68580d0b6ba85c6067ee8f5fa2d9615a57f013ec7b88088b769855924529547625935d81a2f6aa86b6435154f62f5465c4ae1624844945b3ba6bc121286c1e1f122a3c31fd062b5c065f7969feaeebcaead8fc70ae98236980f05b4b296aea518775e814c8e12aab787e41b3b1649c", 0xd5}, {&(0x7f0000005900)="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", 0xfe}, {&(0x7f0000005a00)="571ab04bb7a5ab91fb07c8b7c0471d437d5061c397e582c98699027b795e6ddac98d9a", 0x23}, {&(0x7f0000005a40)="8816a3f0e485ec92da23b7834b42149073190a3b54e0120a9b645c462abf5cb0bc6de4ce8db0712aeba56c63da4f6ebe954bd761aee1717fd4e4b8eb48e2f4a238e92bbdc6314856950a550f95c51d05179454b2d84ebbac8b403d27", 0x5c}, {&(0x7f0000005ac0)="8654d65f1507541a967f156904894b006a57f331da90d811df566190d88081bbfdabfce580b8d1a4981a8b37c7732a982005bb7854b036b514216bf23422689210bff75af63bfa8d1e1dcf31835871101cee390290f196b827f80ed36e490bc8cc0e9f982008f0d15df8467850c9be872c2839b7bcfc64fa8beee309a1d0a4b0b14782224dc61925f7d9c3c54ec53602faf7ff872a5b2e7b6f5e42c8c696157d03a7a4f2f2b8218da39a9ed8cfb9f72fb8d6f11551dcaf6fc48e4bd14fa6b5c205ebbf427526a56787f3b02c3e70d537daf2701e496bfeeb6f4259d00188d4eb770f57370cf58f9eee17edeebc145b47cdf064899e93922ba3", 0xf9}], 0x6, &(0x7f0000006280)=[@cred={{0x1c, 0x1, 0x2, {r109, r111, r112}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r113, r115}}}, @cred={{0x1c, 0x1, 0x2, {r116, r118, r119}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r120, r121}}}], 0x80, 0x20000000}, {&(0x7f0000006300)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000006880)=[{&(0x7f0000006380)="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", 0xff}, {&(0x7f0000006480)="f165df4fa5e549bf142d5e4673e7a8dbfd8bb5e62eba92ae090e2012b648d8ec48db28f18744455ba0bf88313d9067f3c0150a2df50b0a81227c3aad45b5e072a4e77b130f09fc3d180a8f75b3808d39729b34271d29e5f95a1c85c8ddd0eb04f7f8fa3a255b9d0fb9bb92938e21512235613d44d042ec02802a3960918e0540b30ff21d1e13baf05560c63179114555a305ce5ff465768b05ab6d65210951686498a8d4399f4f29053eed818ca5afa4ddfa7ae1d76d32063ae1641b9eea8f8c512b0a0def8e79838e2586268ef271c58c0dbe0e", 0xd4}, {&(0x7f0000006580)="9e4ff6552f788b5ecf4c9581f1d6f60d651dc9078253c7ce", 0x18}, {&(0x7f00000065c0)="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", 0xfe}, {&(0x7f00000066c0)="f3d41a05c7421471094a54d8925032655e9f0510f41d2f258ea3b2934401577cb46d8e5a82e9aa9479c35dcf73bc9ddc598ac20bf1abe34b1aadf4aa79280697192413e7df72ae4842774c43bb98f47479b2b936a2e4b9b169c511e8b46a48a97b1d1affec8af128022facf566562641a05d0e5ca439da3a99f81d8182e07e48007af74627", 0x85}, {&(0x7f0000006780)="8ae71fbd3fb1967a58d028ea771dcde833ac0b9ec2bc22ee4351e481cea1b6e7f70c84f0f49a29a88dbb257b7e33b122015f75fe4d09", 0x36}, {&(0x7f00000067c0)="fdaf7852935637f88d93d4ea4c7f882a0bb26cc1f3185ea129f5dda991bc7e1f349774cf86ab9d8b889267d311de0f7744a1f4cf6c758314f988ac16458e3ebaacf3a91fcb213dc545c392a4020002bf9224440b062f96feaef9f9b58dcb143dcbd10c4ad5824bc479323ee56f0c656c43e711e9a870d1236c34225b807aac826da3615be70013c4a60cc4f60faaf86d0f", 0x91}], 0x7, 0x0, 0x0, 0x20000000}], 0xa, 0x40000) keyctl$read(0xb, r1, &(0x7f0000000000)=""/157, 0x9d) 21:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x5000000}, 0x0) 21:35:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ffffffff000000"], 0x5c}}, 0x0) 21:35:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101009effffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000bf003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1133.723543][T30604] gfs2: Bad value for 'quota' 21:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x6000000}, 0x0) 21:35:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090002000000000000000000"], 0x5c}}, 0x0) 21:35:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100e0ffffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8000000}, 0x0) 21:35:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090003000000000000000000"], 0x5c}}, 0x0) [ 1133.870163][T30650] EXT4-fs (loop1): inodes count not valid: 12517504 vs 128 21:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x9000000}, 0x0) 21:35:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090004000000000000000000"], 0x5c}}, 0x0) 21:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090005000000000000000000"], 0x5c}}, 0x0) 21:35:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000c6003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100efffffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xa000000}, 0x0) 21:35:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0x1ffb, 0x4) r2 = socket(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r6, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r10}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000002c0)={'team0\x00', r10}) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r3, r11, 0x0, 0x80040006) ioctl$EVIOCSFF(r11, 0x40304580, &(0x7f0000000280)={0x55, 0x7, 0x0, {0x20, 0x9a}, {0x1, 0x8}, @period={0x5a, 0xfffd, 0xc9, 0x6, 0x8, {0x42, 0x623, 0x9, 0x5}, 0x3, &(0x7f0000000240)=[0x7f, 0xb9fc, 0x8]}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) r12 = dup(r2) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x8e, 0x8c, 0x0, 0x2, 0x72, 0xff, 0x3f, 0xa9, 0x40, 0x3f, 0x2}, 0xb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r12, &(0x7f0000000100)="51dcba189a8c74ac7aead20c3e342bbe5dffb92c5a1147856af53f155b432040834d18d8d9a53fd87895681c26f17a11bca533ea1511952af42878165a68aab9baee5c133f4327238f104c465e9aee8eaf1fc9", &(0x7f0000000180)=""/91, 0x2}, 0x20) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xa084, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090006000000000000000000"], 0x5c}}, 0x0) [ 1136.805471][T30857] EXT4-fs (loop1): inodes count not valid: 12976256 vs 128 [ 1136.841777][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 21:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100f0ffffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xb000000}, 0x0) 21:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090008000000000000000000"], 0x5c}}, 0x0) 21:35:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048013804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100fcffffff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc000000}, 0x0) 21:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090009000000000000000000"], 0x5c}}, 0x0) [ 1137.128907][T31048] EXT4-fs (loop1): inodes count not valid: 21495936 vs 128 21:35:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xf000000}, 0x0) 21:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000a000000000000000000"], 0x5c}}, 0x0) 21:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000200000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1137.301799][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 21:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x10000000}, 0x0) 21:35:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000b2013804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:57 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = gettid() tkill(r1, 0x1004000000015) r2 = gettid() tkill(r2, 0x1004000000015) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000140)=0x5) r6 = socket(0xa, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r8, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r9 = socket(0xa, 0x1, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0xffffffffffffffa7, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x5c}}, 0x0) kcmp(r1, r2, 0x4, r7, r10) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r11 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x401, 0x2300) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x15ee29744a250a53, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r11, 0x40106436, &(0x7f0000000100)={r12, 0xfff}) 21:35:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000300000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000b000000000000000000"], 0x5c}}, 0x0) [ 1137.691804][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 21:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x11000000}, 0x0) 21:35:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000400000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000c000000000000000000"], 0x5c}}, 0x0) [ 1137.839493][T31310] EXT4-fs (loop1): inodes count not valid: 28442752 vs 128 21:35:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x40, 0x100) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) r10 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00'}) getpeername$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r15 = socket(0x11, 0x800000003, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r16}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r19 = socket(0x11, 0x800000003, 0x0) bind(r19, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r19, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) r21 = socket(0xa, 0x1, 0x0) r22 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000000)={'lo\x00'}) r23 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r25 = socket(0x11, 0x800000003, 0x0) bind(r25, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r25, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r26}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000740)={'eql\x00', r4}) getsockopt$inet6_mreq(r21, 0x29, 0x15, &(0x7f0000000280)={@initdev, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x290, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x1a4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x7c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r27}}}]}}]}, 0x290}}, 0x40) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x12000000}, 0x0) [ 1137.953152][T31427] EXT4-fs (loop1): inodes count not valid: 28442752 vs 128 [ 1137.963038][T31437] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 21:35:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000500000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:35:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000bc013804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:35:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000f000000000000000000"], 0x5c}}, 0x0) 21:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x13000000}, 0x0) [ 1138.051715][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1138.116714][T31540] gfs2: Bad value for 'quota' [ 1138.207622][T31601] EXT4-fs (loop1): inodes count not valid: 29098112 vs 128 [ 1138.299656][T31655] EXT4-fs (loop1): inodes count not valid: 29098112 vs 128 [ 1138.324077][T31437] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1138.381781][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1138.411423][T31657] gfs2: Bad value for 'quota' [ 1138.881737][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 21:36:00 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67652de213726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2800f4ff04000000000000000000000000000004000000000001000000000000000000000000000082907db6301248a1b45f2f3cd0ee82ffd545fbe7e0a659146f2bd74316c2f71938a0c654385f45b715f388a538ccc531abf10f765bfa871ecea4a8bcdad486245e8bf608284a2b204c8887bc9619f42450b09b8313bdacdc92cf857998d7ce99a166013e7cd2cc997cd2f45ff02facac8a3efe56"], 0x28) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0x3, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f0000000180)=[0x0], 0x0) 21:36:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090010000000000000000000"], 0x5c}}, 0x0) 21:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000600000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x14000000}, 0x0) 21:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004023804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="71756f74613d0a009235917c469137cef8ca60e7907b27a474985c56712643b1d42506cb2d2a5e0a08fc931a05cfdf129f5f"]) [ 1140.794451][T31669] gfs2: Bad value for 'quota' 21:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x3f000000}, 0x0) 21:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000800000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1140.852580][T31767] gfs2: Bad value for 'quota' 21:36:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090011000000000000000000"], 0x5c}}, 0x0) [ 1140.876059][T31779] fuse: Unknown parameter 'ge-âroup_id' 21:36:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x80040006) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="71756f740445324cae7fbde41c693d866f97f281fdc4c5e9c39493ab1d29c9b094a3de3fcaa35a2470bc2c30a61ef8988e72d84fb342f46d5ac0ddbf003977bb3f0ba27053378620ad220761f850089ae63637bbcf29d3960e022eb895281a3b7b7dfe83dccda4b78de4263bbe938b000000000000000000000000000000000000000000000025fd110c4e6ddc645ae9c794dca2adf0e3b99442f337d6fc0901bf0cec58588d85ec180ceca1a78f488a194b83276c5e6fc3766ab3597dfaed7a3eda7835032a"]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000100)) [ 1140.934484][T31670] EXT4-fs (loop1): inodes count not valid: 33816704 vs 128 21:36:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090012000000000000000000"], 0x5c}}, 0x0) 21:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x40000000}, 0x0) 21:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000900000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80009a023804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1141.095422][T31994] gfs2: Unknown parameter 'quotE2L®½äi' 21:36:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090013000000000000000000"], 0x5c}}, 0x0) 21:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x60000000}, 0x0) 21:36:00 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x41c, 0x2000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r2, r3, 0x0, 0x80040006) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000000c0)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fstat(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r6) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000100)={0xa0, 0x0, 0x5, {{0x5, 0x0, 0x0, 0x6, 0x5, 0x6596, {0x5, 0x4, 0x4, 0xffffffffffff583c, 0x0, 0x101, 0x142a, 0x3, 0x0, 0x2, 0x7fe, r4, r6, 0x3, 0x6}}, {0x0, 0x2}}}, 0xa0) 21:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000a00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1141.197544][T32004] EXT4-fs (loop1): inodes count not valid: 43647104 vs 128 21:36:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090014000000000000000000"], 0x5c}}, 0x0) 21:36:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x65580000}, 0x0) 21:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1141.475424][T32328] EXT4-fs (loop1): inodes count not valid: 50331776 vs 128 21:36:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0xe, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES32]) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x4, 0x80000001}, 0xc) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000006c0)={'syz_tun\x00', 0x2d4}) r5 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000640)={r0, 0x7, 0xf801, "1fb135ee30e926eb827d8d91cef0d1dc3930ab4d63323ad1bb0b1362954df20cc9018a667a524e0bad0000000081011508f5c4cace18c9afb64500"/73}) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000600)) syz_mount_image$hfsplus(&(0x7f0000000700)='hfsplus\x00', &(0x7f0000000740)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000880)=[{&(0x7f0000000780)="e6ddc16e7ee109696224aa87c41aae40a0b09ac90e0b566a4bfd173caa17535e08e10b0c4a853988b21da3575dc63f41f60ce6135b6dc260cac240bf7f55d4674e8e98fb94250b4c76ee3d3a6b02e9ec521b41268cce3ba23cd2b25e78eaf688d53b1cd0e1dac62b08b885c53bc2f67e953bc899069b9b6b0146c57eeead096dac6503ce461a17550578a68e9625b872181fb4641822e92109525ff48752e2bfe27b5cbfcd533349a59c3c42c839f8077acfeb5c1a66f453775033665f19d94f3c", 0xc1, 0x7ff}], 0x7cd13dddb68b6cff, &(0x7f00000008c0)={[{@nodecompose='nodecompose'}, {@part={'part', 0x3d, 0x981}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@uid_eq={'uid', 0x3d, r1}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000080)="788c8278630b74e33ca4deb8ee05cbc869014b84d75cf06df47452ae5437c073639f204a811a67740bb3445a2fe0ef74dfb502d87706", 0x36}, {&(0x7f0000000100)="995b01d8f17e3ca2437f2644945a9f8e7f24d3f1f57a9895348ae8f3ac2dd4a2b64b50b29909879629b4eae95fdb355ce614b3bd36d92704214fe578a746933641e8565e71ca9cbaae32d1e22ced61e34877ae844b984c61cbb644b31017e46b2b814b58cc36b13849f2237c26c78f5b0a509a418573be295138dbe73a3adf19dc82380d285e3ecd3e770d6fe1e97e7ea6e715a3745e3edbe2a82a", 0x9b, 0x1}, {&(0x7f0000000a40)="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", 0x1000, 0x5}, {&(0x7f00000001c0)="b2b8d100fb73b82f8c3f5cbe0ec8bb58803f59ff57587471299a3ca6e80a86d00a6b2414c8a2d2b52baa2fb41ff2bdbd97ddaace", 0x34, 0x2}, {&(0x7f0000000200)="9899538175a0982f8392397af46ec5ccaba2751d815ad76855c9ed0743dbe3559d9cf03cae5b08b9d1b268cee93bfbd2e8e38f5371cbe989d70cee0502038ea409b1a05bd8c40e1324d1bab555d42330af9f3864612333c44d9eba0abce727df4c2373a3ae83c0ea856575b48df42ebf969be3706c948c6aaff502e349cc14d7cffef70267568d52a5b75cbe2f43252b42811bf2155db0a102f43e7f197a10d9b4efb4a82707c923fccb36409711ff", 0xaf, 0x1000}], 0xa0000, &(0x7f0000000500)={[{@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@nodiscard='nodiscard'}, {@integrity='integrity'}, {@errors_remount='errors=remount-ro'}], [{@fowner_gt={'fowner>', r1}}, {@fowner_lt={'fowner<', r2}}, {@uid_lt={'uid<', r3}}, {@fsname={'fsname', 0x3d, '(\'nodev(&'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) 21:36:01 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x81101, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r2}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r3 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r3, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) pipe(&(0x7f0000000200)) r8 = socket(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r10, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r11 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'lo\x00'}) r12 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'lo\x00'}) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r13) r14 = gettid() tkill(r14, 0x1004000000015) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000500)={{0x5, r4, r5, r7, r13, 0x2, 0x90}, 0x80000000, 0x7fff, 0x6, 0xb20f, 0x0, r14, 0x8000}) r15 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r16 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r17 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r16) r18 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r17) keyctl$negate(0xd, r15, 0x1f, r18) r19 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, r18) r20 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xfffffffffffffdbc, r19) keyctl$dh_compute(0x17, &(0x7f0000000000)={r20, r20, r20}, &(0x7f00000001c0)=""/83, 0x53, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x242072, &(0x7f0000000640)=ANY=[@ANYBLOB="5c72616e73e9e0bbdb34dbe18c353d3684c28d0a764112d3be9b97a6751350a43c501dd2aeb50c017cb4c6215cb7879f208003cd706a64ceba661281306aaa58454a20ff8a1fb2c624f9f956df859ce0e1cd7d0c9f47b0f88aeed1c36ed113eb4ae0726b03e9f1cd3fc85bc4c0ae52dcae3c31c5e8eb777efbc5a25cbb72f24e670c3b07b20a760223a8ca4431b3c802436a5ccc540a4c4c19254c0f45d8fb9b0a30e6eb037bc37f7d876b29b4eae6f2916624", @ANYRES32, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1, @ANYRESDEC=r20], @ANYRESHEX=r0, @ANYRES64]) r21 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r21}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet_udplite(0x2, 0x2, 0x88) r22 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000000)={'lo\x00'}) r23 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r24) quotactl(0xffffffff, &(0x7f0000000280)='./file0\x00', r24, &(0x7f00000002c0)="eeb157a413fe0afd990677e03dc4633298b2") write$FUSE_NOTIFY_STORE(r21, &(0x7f0000000580)=ANY=[@ANYBLOB="2800000004000000000000000000000001000000000000000000000000010000000000000000000097f016f1edd150a718e1a3075fd693556583607d668eeb05b75fd8e4308e29eb34ccb61e58c378864fef642eee5cf7338f9c8e27585bb66e5028b5187ad4b661c0cf69c6c0347a20d9c6d093ece2301426b50c086f76e832b1a38239ae17c5feb1d645a6f7f7514b56409d22bfe73edceb9bc8f807f852e702174ad4ad"], 0x28) 21:36:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090015000000000000000000"], 0x5c}}, 0x0) 21:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000b00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x81000000}, 0x0) 21:36:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000c033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="71756f74613d0acecb4d4e5970aa70aa70948d7a762f157f9e3b5cfef9f92e7bfb4232733da8be27c2f95542c1c4aee7cef07620a4fe0447200c381fc11330acfb70aba3e0eb30958489d726741e885d81ef288da391e25e48d2cee5c0e08597be0f3323175112f7a03de9a9448c52ee1960b2d3791833b62a25122e9aa8a55b85dd5792e89e4d578e5ee50bdba6f9886a0609022672fc1c0c60decf1c4770527cb7b1e5c821d864dd05e6a7f23904e337262c699120bad6040c8b82a07004d4280662989e3567631786a728f626c30cacbd19844db8c287e31dfea9398a852a02a0fe77cf"]) 21:36:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090060000000000000000000"], 0x5c}}, 0x0) 21:36:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x88470000}, 0x0) 21:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000c00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1142.120156][T32348] EXT4-fs (loop1): inodes count not valid: 51118208 vs 128 [ 1142.196125][T32455] gfs2: Bad value for 'quota' 21:36:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900fc000000000000000000"], 0x5c}}, 0x0) 21:36:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x88480000}, 0x0) [ 1142.246414][T32539] gfs2: Bad value for 'quota' 21:36:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800088033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000f00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="71750a000000003e3fcc877461e4c5b6133a8ae9bce058026ed1e8f24d18bc5466e5c50293bcf052524880c91af3e6228384b2905916462ef1cc7f39fcdade42c6367ee39acd196c294034617e6b1d8b083099ec0d2d869c6a7260bb09cf"]) r1 = socket(0xa, 0x1, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) write$P9_RFLUSH(r2, 0xfffffffffffffffd, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xff, 0x400080) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000200)={0x0, 0x2d8000, 0x3, &(0x7f00000001c0)=0x7}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = socket(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x116, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c1400210600000a00000000000000003d62af1d8bd300", @ANYPTR64, @ANYRES16=r6], 0x3}}, 0x0) dup(r5) 21:36:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090069010000000000000000"], 0x5c}}, 0x0) 21:36:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x88a8ffff}, 0x0) [ 1142.406508][T32576] gfs2: Unknown parameter 'qu [ 1142.406508][T32576] ' [ 1142.482144][T32573] EXT4-fs (loop1): inodes count not valid: 59244672 vs 128 [ 1142.531055][T32647] gfs2: Unknown parameter 'qu [ 1142.531055][T32647] ' [ 1142.632544][T32689] EXT4-fs (loop1): inodes count not valid: 59244672 vs 128 21:36:04 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000008480)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001300)=[{0x0}, {&(0x7f0000001140)='-', 0x1}], 0x2}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@audit='audit'}, {@seclabel='seclabel'}, {@obj_role={'obj_role', 0x3d, 'wlan0cgroup]^{\xcf&ppp1loem0systemwlan0vboxnet0vmnet0md5sum:-posix_acl_access@'}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'fd'}}, {@uid_lt={'uid<', r4}}, {@fowner_eq={'fowner', 0x3d, r4}}]}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:36:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x9effffff}, 0x0) 21:36:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x76, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r4, 0xe997}, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900a3020000000000000000"], 0x5c}}, 0x0) 21:36:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000a3033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1145.002100][T32697] gfs2: Bad value for 'quota' 21:36:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc3ffffff}, 0x0) 21:36:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000030000000000000000"], 0x5c}}, 0x0) 21:36:04 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fc', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'groq\x04\x00'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:36:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001100000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1145.058191][ T325] gfs2: Bad value for 'quota' [ 1145.063566][T32696] EXT4-fs (loop1): inodes count not valid: 61014144 vs 128 21:36:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x80040006) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x600002, 0x0) r4 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) r5 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x4, 0x8, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x8}, {r3, 0x0, 0x3}, {0xffffffffffffffff, 0x0, 0x1}, {r4, 0x0, 0x100000001}, {r5, 0x0, 0x7ff}, {r1, 0x0, 0x3}, {0xffffffffffffffff, 0x0, 0x3}, {}]}) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x1080) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000000)={0x0, 0x1, 0x7, 0x9}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000050000000000000000"], 0x5c}}, 0x0) [ 1145.207027][ T454] fuse: Unknown parameter 'fc' 21:36:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc7100000}, 0x0) 21:36:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000a4033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001200000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000060000000000000000"], 0x5c}}, 0x0) [ 1145.345721][ T666] gfs2: Bad value for 'quota' 21:36:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xe0ffffff}, 0x0) 21:36:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000090000000000000000"], 0x5c}}, 0x0) [ 1145.445197][ T669] EXT4-fs (loop1): inodes count not valid: 61079680 vs 128 21:36:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xefffffff}, 0x0) 21:36:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001300000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000a0000000000000000"], 0x5c}}, 0x0) 21:36:05 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x800) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000280)="f1d212b55a0540", 0x7}], 0x1, &(0x7f0000000480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe1}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x70, 0x0, 0x7, {[@end, @generic={0x86, 0x9, "0d52344659debb"}, @end, @cipso={0x86, 0x49, 0x8, [{0x7, 0x10, "719dfe13448b83dddf8f0600b4bc"}, {0x7, 0x4, 'Z.'}, {0x2, 0xf, "46268a997f1ae23b4d452bd113"}, {0x4, 0x6, "446bcffa"}, {0x7, 0xa, "a2b5bdd885639254"}, {0x1, 0x10, "de71d568ebd1e81fae76c4ecb858"}]}, @end, @generic={0x88, 0x9, "25906b0d2972a8"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0xe8}, 0x17c3558e2a172c8b) pipe(&(0x7f0000000200)) lchown(&(0x7f0000000280)='./control\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x4, &(0x7f0000000980)={{'\b\x01', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'\t\x00ksize', 0x3d, 0x1a00}}, {@blksize={'\x002\xd5\x03\x00', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='\x9b\xed\xfa|\v5\x19^\x00er'}, {@blksize={'blksize', 0x3d, 0x200}}]}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) getpeername$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x5, 0x0, [], [{0x7fffffff, 0x4, 0x4, 0x4, 0x7, 0x3}, {0x89, 0xfffffffa, 0x7, 0x8, 0x3, 0x6}], [[], [], [], [], []]}) [ 1146.089732][ T998] gfs2: Bad value for 'quota' 21:36:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xf0ffffff}, 0x0) 21:36:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000a5033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001400000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000b0000000000000000"], 0x5c}}, 0x0) 21:36:05 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1146.249436][ T1009] fuse: Bad value for 'fd' 21:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x2000000000, 0x0, 0x0, 0x200000, &(0x7f0000000a00)=ANY=[]) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = dup(r1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/29, 0x1d, 0x10000, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r5, r6, 0x0, 0x80040006) ioctl$ASHMEM_GET_NAME(r6, 0x81007702, &(0x7f0000000280)=""/2) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8ef0757fe8071d84}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xd8, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x17}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x740ede54}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xd8}}, 0x4000000) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x1}) 21:36:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfc000000}, 0x0) 21:36:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000c0000000000000000"], 0x5c}}, 0x0) [ 1146.276532][ T1009] fuse: Bad value for 'fd' 21:36:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100001500000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1146.321983][ T1018] gfs2: not a GFS2 filesystem [ 1146.330715][ T1011] EXT4-fs (loop1): inodes count not valid: 61145216 vs 128 21:36:05 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000000c0)={0x3, {{0xa, 0x4e24, 0x7, @loopback, 0xdf0}}, {{0xa, 0x4e20, 0x3, @remote, 0x7}}}, 0x108) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:36:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000f0000000000000000"], 0x5c}}, 0x0) 21:36:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfcffffff}, 0x0) 21:36:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000b6033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100006000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000110000000000000000"], 0x5c}}, 0x0) 21:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfe80ffff}, 0x0) 21:36:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100007c00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1146.708904][ T1431] EXT4-fs (loop1): inodes count not valid: 62259328 vs 128 [ 1146.811824][ T1677] EXT4-fs (loop1): inodes count not valid: 62259328 vs 128 [ 1147.101342][ T1679] gfs2: not a GFS2 filesystem 21:36:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="71f0c1063ce6f51b455270914adce123000074613d0a"]) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) sync_file_range(r1, 0x6, 0xd6a, 0x2) 21:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfec0ffff}, 0x0) 21:36:06 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r2}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r4, r4}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r5}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r6, r6}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r7, r7}, &(0x7f00000001c0)=""/83, 0x53, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1000, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC], @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRESDEC=r7, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRES16=r3, @ANYRES16=r4], @ANYRES64=r6], @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRES32, @ANYRESHEX=r2, @ANYBLOB="ee1f8698b1d099417a1cad547ec8a1eaf92d0eb50607b7d64c0f3b46904ccb9e23492cb9db8e6c3338d300c3b14f2f996e7fe4a8773992ff43d10517a447fce534ad099f051b4a691255202899977b9173754efa7d0f5e40f245cea2f1285ac24de0ea1349"], @ANYRESDEC=0x0, @ANYBLOB="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"]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2800000004cff0051a000000000000000100000000000000000000000001c5030000000000"], 0x28) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_pts(r10, 0x4002) ioctl$TIOCGICOUNT(r11, 0x545d, 0x0) r12 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000380)={'/\xfb7'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r13, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x8}, 0x8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r12, r12, r12}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r14 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r15 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r14) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r15) keyctl$search(0xa, r12, &(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, r15) fcntl$addseals(0xffffffffffffffff, 0x409, 0x17) 21:36:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000120000000000000000"], 0x5c}}, 0x0) 21:36:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000fc00000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f2033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfeffffff}, 0x0) 21:36:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000130000000000000000"], 0x5c}}, 0x0) [ 1147.270981][ T1737] gfs2: Unknown parameter 'qðÁ<æõERp‘JÜá#' [ 1147.284590][ T1687] EXT4-fs (loop1): inodes count not valid: 66191488 vs 128 21:36:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000003000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:06 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x6f, 0x4) 21:36:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000140000000000000000"], 0x5c}}, 0x0) 21:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xff000000}, 0x0) [ 1147.439386][ T1880] gfs2: Unknown parameter 'qðÁ<æõERp‘JÜá#' 21:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100008203000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffff0000}, 0x0) 21:36:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000150000000000000000"], 0x5c}}, 0x0) 21:36:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f4033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x22008000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x48, r3, 0x7537ef4c873111e6, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x100}, 0x80084) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:07 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="b12c0009d89588ddfe44c323104db5cb7b9327cc851ef6472165734d2d59391504d4505ab052ed59e600310d77500df5a3257618a17766edffcd87d101234bab416a554911f196cd52cd9269dfddae28ac011493c961b10929b4565e0c169ba47a2463ef2a4506b3e531da6b7f2afa1cff0cf2f368f36efdb082de"]) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8001, 0x3}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x28) 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffff80fe}, 0x0) [ 1147.641889][ T2154] gfs2: Bad value for 'quota' 21:36:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900003f0000000000000000"], 0x5c}}, 0x0) 21:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000005000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1147.698143][ T2249] gfs2: Bad value for 'quota' 21:36:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0xb8, &(0x7f0000000040)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x3918c0, 0x0) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x7fff, r4, &(0x7f0000000200)="6f93d867235fdd466630a5138758d5d8bb227f09e2c727332626b05cc53bd891098c0b6f2c407a8eed", 0x29, 0x8000, 0x0, 0x1, r3}, &(0x7f00000001c0)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x3, 0x6, 0x9, 0x5, 0x1b, 0xa0, 0x4, 0x8, 0x6, 0x8, 0xffff, 0x7ff}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') [ 1147.738349][ T2255] fuse: Bad value for 'group_id' [ 1147.750063][ T2155] EXT4-fs (loop1): inodes count not valid: 66322560 vs 128 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffa888}, 0x0) 21:36:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000400000000000000000"], 0x5c}}, 0x0) 21:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000006000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1147.860706][ T2396] EXT4-fs (loop1): inodes count not valid: 66322560 vs 128 [ 1147.869093][ T2403] gfs2: Bad value for 'quota' 21:36:07 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x8150d6913928929f}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xa1}}]}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000f6ff000000000000000000000100000000000000000000000001006b0000000000000000"], 0x28) 21:36:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090088470000000000000000"], 0x5c}}, 0x0) 21:36:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000fa033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffc0fe}, 0x0) [ 1147.958569][ T2471] gfs2: Bad value for 'quota' 21:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000009000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1148.005405][ T2557] fuse: blksize only supported for fuseblk 21:36:07 executing program 2: r0 = socket(0x3, 0x800, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x4, 0x80000001, 0x7, 0xfffffeff}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71757f74613d0a"]) 21:36:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090088480000000000000000"], 0x5c}}, 0x0) 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffff7f}, 0x0) 21:36:07 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x1}) [ 1148.152759][ T2615] EXT4-fs (loop1): inodes count not valid: 66715776 vs 128 [ 1148.163360][ T2710] gfs2: Unknown parameter 'quta' 21:36:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090065580000000000000000"], 0x5c}}, 0x0) 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffff9e}, 0x0) 21:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000a000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x8, 0x0, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21}, 0x80, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='gre0\x00', 0x5, 0x800, 0xe80}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f0000000100)=ANY=[@ANYBLOB="56d40800020000050000008823a4da133e50b9eba2566d4d6fc7fb0640be2d56c2d3"]) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = dup(r3) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f00000001c0)) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr="39f317bf184a87ab010cced2df8927cf", 0x5}, 0xffffffffffffffa0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r6, r7, 0x0, 0x80040006) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffffc3}, 0x0) 21:36:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000fc033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000600000000000000000"], 0x5c}}, 0x0) 21:36:07 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x408c3) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000040000000000000000000000010000000000000000000000000100"/40], 0x28) 21:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000b000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1148.400258][ T2986] gfs2: Bad value for 'quota' 21:36:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffffe0}, 0x0) 21:36:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT]) 21:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090058650000000000000000"], 0x5c}}, 0x0) 21:36:08 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="8bbab5c49370889d873381dbd33d1fde3a0e4fc29a90cc7c2bf592a52ffbda3c604e67764a37ca3aad1de3cf50339a54cf0008f814271a8a2301c86d516af6f47895835e7344f3543fa6984df4487d7146a0f813df56cf9525ea9ecc06ff3be19f6a64c39a5a81f709c6c7e487869d6a212f3071a2a0e3a231bafea700cf061388f10e4b5a5b490b3c") [ 1148.558312][ T3175] gfs2: Unknown parameter '01777777777777777777777' 21:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffffef}, 0x0) [ 1148.614109][ T3187] EXT4-fs (loop1): inodes count not valid: 66846848 vs 128 [ 1148.624168][ T3269] gfs2: Unknown parameter '01777777777777777777777' 21:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090001690000000000000000"], 0x5c}}, 0x0) 21:36:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000c000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 21:36:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800002043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfffffff0}, 0x0) 21:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000810000000000000000"], 0x5c}}, 0x0) 21:36:08 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) set_thread_area(&(0x7f0000000040)={0x9, 0x20000800, 0xffffffffffffffff, 0x1, 0x2, 0x1}) 21:36:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000f000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1148.806516][ T3416] EXT4-fs (loop1): inodes count not valid: 66846848 vs 128 [ 1148.829406][ T3460] gfs2: Bad value for 'quota' 21:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfffffffc}, 0x0) 21:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090047880000000000000000"], 0x5c}}, 0x0) [ 1148.958181][ T3545] gfs2: Bad value for 'quota' 21:36:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x4}, 0x8) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:08 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17f, &(0x7f0000000040)=0x4, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:36:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000011000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfffffffe}, 0x0) 21:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090048880000000000000000"], 0x5c}}, 0x0) [ 1149.090479][ T3663] EXT4-fs (loop1): inodes count not valid: 67240064 vs 128 [ 1149.123876][ T3776] gfs2: Bad value for 'quota' [ 1149.251022][ T3967] EXT4-fs (loop1): inodes count not valid: 67240064 vs 128 21:36:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800006043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090002a30000000000000000"], 0x5c}}, 0x0) 21:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x30000000000}, 0x0) 21:36:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000012000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quova=\n']) 21:36:08 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000000400000000000000000000000100000000000000000000f5a06c1f000000000000000000"], 0x28) 21:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000fc0000000000000000"], 0x5c}}, 0x0) 21:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffff00000000}, 0x0) [ 1149.400179][ T4001] gfs2: Unknown parameter 'quova' 21:36:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000013000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:08 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66643dd5eb5e54be8898df432e180bb2e71d7e8709ce345070ec2dc185d891884050b9cdc315819dc9d38b355c0c071b80d7f4a2aff842bcff9a50bbfcf118f963cd1b2807cd7d7905d86da01e6956362defe871cc746cd433e6ab5c3fc25203f26555de22b1c8f911e257039d82865b6b7834ddc32decd7a95d2bdc02e140f4d5762ac6f98e38bb5ece8a3e12eb49c71b1cb530a6d533c08fbfe2b34c5d7e5182068662b379356f6afa650372a2c2d1e4ed", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20180, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000280)={@local, @dev={0xac, 0x14, 0x14, 0x20}, @remote}, 0xc) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000000400000100008000000000000100"/28], 0x28) 21:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x100000000000000}, 0x0) 21:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000ff0000000000000000"], 0x5c}}, 0x0) [ 1149.476155][ T4214] gfs2: Unknown parameter 'quova' [ 1149.487052][ T4159] EXT4-fs (loop1): inodes count not valid: 67502208 vs 128 [ 1149.609199][ T4306] fuse: Bad value for 'fd' 21:36:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x800) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x80082) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x0, 0x2, 0x20, 0x4, 0xfffffe01, 0x4}}, 0x50) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='queKa=\n']) 21:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000001000000000000"], 0x5c}}, 0x0) 21:36:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000014000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x200000000000000}, 0x0) [ 1149.727784][ T4379] gfs2: Unknown parameter 'queKa' 21:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000002000000000000"], 0x5c}}, 0x0) 21:36:09 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x204000, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "e25301e138f5ba64d93d3cd9e556fb7233a8a854"}, 0x15, 0x1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x200, 0xd5df}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r5, 0x0) 21:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x300000000000000}, 0x0) 21:36:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4f26ac45147c8dde, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f5893ad61c02ffccfd281debfb03c361c622d8b06d6797e2f0052f9579d37c078d7daecc4ce875e176c61702555f446fb09fb5e552c0e4b5ba94fc9d37efbfd12a5da7eb0a4143e63fa20ac8a9c0619b44172d7e4796c76862925f15b054ada3ccf8d47099fdf7e25ada2542355bbd641aad0a166af3a4e168206b889c17440e5c09fceb3d398d82a2bd7b06b90e91d"]) r2 = gettid() tkill(r2, 0x1004000000015) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xfffffff8}) prctl$PR_SET_PTRACER(0x59616d61, r2) 21:36:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000015000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1149.855877][ T4476] EXT4-fs (loop1): inodes count not valid: 68157568 vs 128 21:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000003000000000000"], 0x5c}}, 0x0) 21:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x400000000000000}, 0x0) 21:36:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800038043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000003f000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x500000000000000}, 0x0) 21:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000004000000000000"], 0x5c}}, 0x0) 21:36:09 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000040)=0x8, 0x4) 21:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x600000000000000}, 0x0) 21:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000005000000000000"], 0x5c}}, 0x0) 21:36:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000040000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1150.236697][ T4812] EXT4-fs (loop1): inodes count not valid: 70779008 vs 128 [ 1150.326841][ T5048] EXT4-fs (loop1): inodes count not valid: 70779008 vs 128 21:36:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x5, @mcast2, 0x4}, 0x1c) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0xffffffffffffffbb, 0x0, 0x20, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0]) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) 21:36:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x800000000000000}, 0x0) 21:36:12 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:apt_exec_t:s0\x00', 0x20, 0x4) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="4d893fd2a90135dbf0e91f32103d88bfcdf274c385e64b72c703bc16dabb5a04164eda57c8563f63648efd0daed4af04863b6fa5bd67b97ef31b0a92e9d98cfc341585ed523b661dad2b872fdf0188b32e3cd06b7dee", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,\x00']) finit_module(r0, &(0x7f0000000040)='mime_type\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) write$FUSE_DIRENT(r0, &(0x7f0000000380)={0xc8, 0xfffffffffffffffe, 0x3, [{0x0, 0x7ff, 0x0, 0x81}, {0x1, 0xffff, 0x8, 0x1, 'rootmode'}, {0x6, 0x505, 0x8, 0x7ff, 'rootmode'}, {0x3, 0x40, 0x8, 0x200, 'group_id'}, {0x80000001, 0x1, 0x8, 0x80000000, 'rootmode'}, {0x3, 0x100000000, 0x4, 0x1, 'proc'}]}, 0xc8) 21:36:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000006000000000000"], 0x5c}}, 0x0) 21:36:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100008847000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000053804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1152.989750][ T5098] fuse: Bad value for 'user_id' 21:36:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x900000000000000}, 0x0) 21:36:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000008000000000000"], 0x5c}}, 0x0) 21:36:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quotA|@']) 21:36:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100008848000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1153.075647][ T5101] EXT4-fs (loop1): inodes count not valid: 83886208 vs 128 21:36:12 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000000c0)={0x4, 0x1ff, 0x7ff, 0x13a, [], [], [], 0x0, 0x7, 0x1, 0x4, "157929bddfe0efe1e7d80676220237ff"}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) [ 1153.169142][ T5312] gfs2: Unknown parameter 'quotA|@' 21:36:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000009000000000000"], 0x5c}}, 0x0) 21:36:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xa00000000000000}, 0x0) 21:36:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100006558000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1153.257565][ T5457] gfs2: Unknown parameter 'quotA|@' 21:36:12 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'\x00', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = gettid() tkill(r1, 0x4) r2 = gettid() tkill(r2, 0x1004000000015) rt_tgsigqueueinfo(r1, r2, 0x18, &(0x7f0000000140)={0x2a, 0x409, 0x10002}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2800000004000000000000000000000001000000002900000000000000010000000000000000000018d876701b6c3c57a40d71815c993a041f22b2fe780097734a8c92bb3d80bca5a9b036d4d8945d03e90731f7c0e553df620196d73f00e460dc924bf55160c5d6c93b43e7bd6892bdb326be1f631eefb723a6b53f6cbc9d02aa8dbc2d8eee836d34f62100000000c3148e0acbaff8aab519432b9df070c5a9726817db1297d030d558fd5900778f49f1001978a80c358bba3d5cfbc143dc3cd802fb4c1fdd7d22733ebb29e93fdd180dfd5e4ddd0cd6aa1052231fc6e4320f6ee7786c6c23118cc5967efa3f"], 0x28) 21:36:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000a000000000000"], 0x5c}}, 0x0) 21:36:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="73623d37ff"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:12 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2800000004000000000000000011000001000000000000000000000000010000000000000000000088b28c83d600bd6d8761812c1c72e635f020a1574dd50000bcdabdd2b8f4a37298a556ff4dad9108114e1e96ceb4c46d548f469fd6fc722eec5d8204e82ae65601ce3daab7090fee5256c7e618e4fd47e91bee441191317a9c58bd92f88215fd0eafaf421fb496108ff2a58f121f6e3fe7570f84efd724fd49007354d0151682ae000000b5167757f96bf4d175a3f229cd24b8bae214dd1420e658628b7066721a93e3ae19fbeeedd0567b16142728dc1f481829cb969b7f0ce49c3cac359b94266acc"], 0x28) 21:36:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xb00000000000000}, 0x0) [ 1153.436079][ T5537] EXT4-fs (loop1): inodes count not valid: 100663424 vs 128 [ 1153.459606][ T5597] EXT4-fs: Invalid sb specification: sb=7ÿ,errors=continue 21:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000060000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000b000000000000"], 0x5c}}, 0x0) [ 1153.498683][ T5597] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc00000000000000}, 0x0) 21:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1153.580704][ T5597] EXT4-fs: Invalid sb specification: sb=7ÿ,errors=continue [ 1153.593443][ T5597] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:36:13 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x4, &(0x7f00000000c0)={{'f+', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffc}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="28000000040000005700000400000000000000000000000067704baf1c2ba897dd451c5a6c14d2f48233f4fb15828da331e0ad1b46018b8083742dc7fbe66c57205f1cd0ad26d9b7eb5fb37ac9e470159e3c683a1842433fa8b5"], 0x28) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xda5f1843c1b59d3, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file1\x00', 0x8, 0x1) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000c000000000000"], 0x5c}}, 0x0) 21:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000a164000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) [ 1153.706010][ T5871] fuse: Unknown parameter 'f+' 21:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xf00000000000000}, 0x0) 21:36:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 21:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1000000000000000}, 0x0) 21:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000000f000000000000"], 0x5c}}, 0x0) [ 1153.823443][ T5872] EXT4-fs (loop1): inodes count not valid: 100925568 vs 128 [ 1153.836991][ T6002] gfs2: Unknown parameter 'õ›ž ' 21:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100005865000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000073804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1154.003720][ T6171] gfs2: Unknown parameter 'õ›ž ' 21:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000180)="7100000000000000000000c835f58a074ed79dde6aa555bb60f5a0101d1c3a6f546500baf1945de4117d57e700"/57) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x42, 0x2, 0x6}, 0xffffff80}}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x43d) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x2208420, &(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) 21:36:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 21:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1100000000000000}, 0x0) 21:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000010000000000000"], 0x5c}}, 0x0) 21:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000007c000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000025325ec73128d8dc88007b2a84996d531068226ec24950f1569c35c8d40fac3c0b4d68bd30bba816445f19a34f78b8923acc0dda26513328b58be2288e5177005576b8ac170b5088de1eb2c08ec9b89faa1d7d88d300c5a18a93c5c2dc925a1709d796b2f31a1dfa7c09c842ec55ac64c51ca3a8cbf2541779849cb680a956c77e57d332372908336540c945518445cbd919a78d0c53a2afde1105b3da96df79ae6ae11cdab1fca9fee3f0e9131f923cc5e952d5309443012bc0f010378c67dc9f"]) [ 1154.207431][ T6280] EXT4-fs (loop1): inodes count not valid: 117440640 vs 128 21:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1200000000000000}, 0x0) 21:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000011000000000000"], 0x5c}}, 0x0) 21:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000093804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000012000000000000"], 0x5c}}, 0x0) 21:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000081000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1300000000000000}, 0x0) [ 1154.410026][ T6423] gfs2: not a GFS2 filesystem [ 1154.485856][ T6518] gfs2: not a GFS2 filesystem 21:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000013000000000000"], 0x5c}}, 0x0) 21:36:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000003780)={0xffffffffffffffff}, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 21:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x1400000000000000}, 0x0) 21:36:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="71756f54613d0a1af1c79a3f1b68b82514be8e3ae9692d2bacdffc7c9b51a340f230576b5b0b95667f7874085881978e95bf74783005d9749e017128febcbc1c"]) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r4, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) dup2(r1, r3) 21:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000382000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1154.582320][ T6498] EXT4-fs (loop1): inodes count not valid: 150995072 vs 128 21:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 21:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000014000000000000"], 0x5c}}, 0x0) 21:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1154.714207][ T6655] gfs2: Unknown parameter 'quoTa' 21:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x4000000000000000}, 0x0) [ 1154.772819][ T6731] gfs2: Unknown parameter 'quoTa' 21:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100004788000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000015000000000000"], 0x5c}}, 0x0) 21:36:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x18000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000140)={0x3, 0x10, [0x4, 0xfff, 0x7, 0x80]}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1) [ 1154.884820][ T6767] EXT4-fs (loop1): inodes count not valid: 167772288 vs 128 21:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x6000000000000000}, 0x0) 21:36:14 executing program 4: pipe2(&(0x7f0000003780)={0xffffffffffffffff}, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 21:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000003f000000000000"], 0x5c}}, 0x0) 21:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100004888000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1155.007130][ T6960] gfs2: Bad value for 'quota' 21:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000b3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1155.066985][ T6987] gfs2: Bad value for 'quota' 21:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x6558000000000000}, 0x0) 21:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000040000000000000"], 0x5c}}, 0x0) 21:36:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x40, 0xa7, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:14 executing program 4: pipe2(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x0) 21:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000064a1000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000060000000000000"], 0x5c}}, 0x0) 21:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8000000000000000}, 0x0) 21:36:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r1}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r2 = add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0xfb, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, r2) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="feb96f7461bd0a06e7b85d314594f586b9c200a8722833708099c3c27f294c3314afc02a747403683c8cf7ffe9581ac8287d2d506b00"]) [ 1155.217085][ T7102] EXT4-fs (loop1): inodes count not valid: 184549504 vs 128 21:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8100000000000000}, 0x0) [ 1155.357414][ T7222] gfs2: Unknown parameter 'þ¹ota½ [ 1155.357414][ T7222] ç¸]1E”õ†¹Â' 21:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000005865000000000000"], 0x5c}}, 0x0) 21:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000fc000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1155.482557][ T7329] gfs2: Unknown parameter 'þ¹ota½ [ 1155.482557][ T7329] ç¸]1E”õ†¹Â' 21:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8847000000000000}, 0x0) 21:36:15 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000169000000000000"], 0x5c}}, 0x0) [ 1155.575934][ T7327] EXT4-fs (loop1): inodes count not valid: 201326720 vs 128 21:36:15 executing program 4: syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 21:36:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000ff000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000081000000000000"], 0x5c}}, 0x0) 21:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x8848000000000000}, 0x0) [ 1155.675166][ T7541] gfs2: Bad value for 'quota' 21:36:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000030c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000004788000000000000"], 0x5c}}, 0x0) 21:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x88a8ffff00000000}, 0x0) 21:36:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = socket(0xa, 0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) accept4$tipc(r4, 0x0, &(0x7f0000000280), 0x800) r5 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'-D\xa1wy\xbb\xce\t\x00\x00\x00\x12\x01\x00'}) r6 = dup3(r0, r3, 0x0) ioctl$DRM_IOCTL_GET_MAP(r6, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x6, 0x7, 0xb6645548a193be4c, &(0x7f0000ffb000/0x1000)=nil, 0xc784}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r10, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) read(r9, &(0x7f00000001c0)=""/86, 0x56) r11 = dup3(0xffffffffffffffff, r7, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x76, &(0x7f00000000c0)={r12}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r12, 0x1, 0x20, 0x8, 0x5}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r13, 0x5}, &(0x7f0000000100)=0x8) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='quota=\n']) 21:36:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000110000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:15 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28ffffff030000f7ffffffffffffff0001b18e297d000000001fac60f9b8cd0000000000"], 0x24) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80000) write$uinput_user_dev(r1, &(0x7f0000000480)={'syz0\x00', {0x20a, 0x7, 0x1, 0x8}, 0x31, [0x0, 0xfff, 0x1000, 0x81, 0x3, 0x0, 0x400, 0x6, 0x9, 0x5, 0x2, 0x3f, 0x2, 0x9, 0x1000, 0x7, 0x1ff, 0x1, 0xf5, 0x6, 0x4, 0x0, 0x2, 0x9, 0xfffffffe, 0x1000, 0x9, 0x7, 0x21, 0x0, 0x5, 0x8000, 0x3, 0x8000, 0x8001, 0x0, 0x5884, 0x6, 0x200, 0x3ff, 0xd37, 0x32a, 0x7, 0xfffffff9, 0x1, 0x6, 0x0, 0x0, 0x6, 0x18000000, 0x199f, 0xffffab83, 0x6, 0x80000001, 0x8, 0x8, 0x7f, 0x3f, 0x7f, 0x0, 0x6, 0x6, 0xffffff80, 0x20], [0x7, 0x2, 0x300000, 0x9, 0x3, 0x6b4, 0x1, 0x3, 0x20, 0x3, 0xfffffff7, 0x3, 0x101, 0x9, 0xf4, 0x2, 0xffffff7f, 0x0, 0x3, 0x3f, 0x4, 0x1f, 0xfffffffb, 0xf5f2, 0x0, 0x0, 0x3, 0x7, 0xc8, 0x84d, 0x9, 0x2, 0x7f, 0x8, 0x7, 0x8, 0x3a40000, 0xfffffff7, 0x0, 0xfffffc00, 0x3f, 0x0, 0x3, 0x3, 0xd79f, 0x1, 0x9, 0x2020000, 0xb6b, 0x1ff, 0x7, 0x6, 0x7, 0x10000, 0xfffff001, 0x5, 0x8, 0x7fffffff, 0x929, 0x7ff, 0x43c, 0x1f, 0x8, 0x3], [0x1000, 0x6, 0x5, 0x0, 0x3, 0x7, 0xfffff000, 0x4, 0x9, 0xff, 0x4, 0x800, 0x6, 0x7f, 0xffffffff, 0x399, 0x81, 0x5, 0x6, 0x80000000, 0x7, 0x20, 0x80000001, 0x2, 0x4, 0x400, 0x159, 0x6, 0x376d77f5, 0x200, 0x4, 0x81, 0x1, 0x91, 0x2, 0xf12, 0xc0000000, 0x100, 0x2, 0x5, 0x10a, 0x1, 0x46b, 0x200, 0x1, 0x3, 0x7, 0x38, 0x1, 0x1, 0x1, 0x627f52d8, 0x19, 0x5, 0x80000001, 0x9, 0x79, 0x2, 0xca57, 0x554, 0x80000000, 0xd28, 0x9, 0x1ff], [0x7fff, 0x3, 0x9, 0x1, 0x40, 0xce3, 0x4, 0x9f, 0x41, 0x7fb, 0x4, 0x80000000, 0xffffffff, 0x1f, 0x4, 0x101, 0x40, 0x81, 0x7, 0x8, 0x401, 0x8, 0x8, 0x97b, 0x7, 0x6, 0xd4, 0x3ff, 0x4740, 0x8, 0x2, 0x8, 0x7fffffff, 0x2d, 0x8, 0x1, 0x3, 0x354f, 0x8, 0x100, 0x5, 0x1, 0x5, 0x8, 0x5b5c4566, 0x4, 0x4, 0x7, 0x40, 0x0, 0x7fffffff, 0x0, 0x5, 0x10000, 0xd5c, 0x8, 0x7f, 0x1, 0x481, 0x4, 0xe87b, 0x5, 0x9, 0x7c]}, 0x45c) 21:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 21:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000004888000000000000"], 0x5c}}, 0x0) [ 1155.986733][ T7720] EXT4-fs (loop1): inodes count not valid: 201523328 vs 128 21:36:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000210000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1156.075336][ T7811] gfs2: Bad value for 'quota' 21:36:15 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28ffffff030000f7ffffffffffffff0001b18e297d000000001fac60f9b8cd0000000000"], 0x24) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80000) write$uinput_user_dev(r1, &(0x7f0000000480)={'syz0\x00', {0x20a, 0x7, 0x1, 0x8}, 0x31, [0x0, 0xfff, 0x1000, 0x81, 0x3, 0x0, 0x400, 0x6, 0x9, 0x5, 0x2, 0x3f, 0x2, 0x9, 0x1000, 0x7, 0x1ff, 0x1, 0xf5, 0x6, 0x4, 0x0, 0x2, 0x9, 0xfffffffe, 0x1000, 0x9, 0x7, 0x21, 0x0, 0x5, 0x8000, 0x3, 0x8000, 0x8001, 0x0, 0x5884, 0x6, 0x200, 0x3ff, 0xd37, 0x32a, 0x7, 0xfffffff9, 0x1, 0x6, 0x0, 0x0, 0x6, 0x18000000, 0x199f, 0xffffab83, 0x6, 0x80000001, 0x8, 0x8, 0x7f, 0x3f, 0x7f, 0x0, 0x6, 0x6, 0xffffff80, 0x20], [0x7, 0x2, 0x300000, 0x9, 0x3, 0x6b4, 0x1, 0x3, 0x20, 0x3, 0xfffffff7, 0x3, 0x101, 0x9, 0xf4, 0x2, 0xffffff7f, 0x0, 0x3, 0x3f, 0x4, 0x1f, 0xfffffffb, 0xf5f2, 0x0, 0x0, 0x3, 0x7, 0xc8, 0x84d, 0x9, 0x2, 0x7f, 0x8, 0x7, 0x8, 0x3a40000, 0xfffffff7, 0x0, 0xfffffc00, 0x3f, 0x0, 0x3, 0x3, 0xd79f, 0x1, 0x9, 0x2020000, 0xb6b, 0x1ff, 0x7, 0x6, 0x7, 0x10000, 0xfffff001, 0x5, 0x8, 0x7fffffff, 0x929, 0x7ff, 0x43c, 0x1f, 0x8, 0x3], [0x1000, 0x6, 0x5, 0x0, 0x3, 0x7, 0xfffff000, 0x4, 0x9, 0xff, 0x4, 0x800, 0x6, 0x7f, 0xffffffff, 0x399, 0x81, 0x5, 0x6, 0x80000000, 0x7, 0x20, 0x80000001, 0x2, 0x4, 0x400, 0x159, 0x6, 0x376d77f5, 0x200, 0x4, 0x81, 0x1, 0x91, 0x2, 0xf12, 0xc0000000, 0x100, 0x2, 0x5, 0x10a, 0x1, 0x46b, 0x200, 0x1, 0x3, 0x7, 0x38, 0x1, 0x1, 0x1, 0x627f52d8, 0x19, 0x5, 0x80000001, 0x9, 0x79, 0x2, 0xca57, 0x554, 0x80000000, 0xd28, 0x9, 0x1ff], [0x7fff, 0x3, 0x9, 0x1, 0x40, 0xce3, 0x4, 0x9f, 0x41, 0x7fb, 0x4, 0x80000000, 0xffffffff, 0x1f, 0x4, 0x101, 0x40, 0x81, 0x7, 0x8, 0x401, 0x8, 0x8, 0x97b, 0x7, 0x6, 0xd4, 0x3ff, 0x4740, 0x8, 0x2, 0x8, 0x7fffffff, 0x2d, 0x8, 0x1, 0x3, 0x354f, 0x8, 0x100, 0x5, 0x1, 0x5, 0x8, 0x5b5c4566, 0x4, 0x4, 0x7, 0x40, 0x0, 0x7fffffff, 0x0, 0x5, 0x10000, 0xd5c, 0x8, 0x7f, 0x1, 0x481, 0x4, 0xe87b, 0x5, 0x9, 0x7c]}, 0x45c) 21:36:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc3ffffff00000000}, 0x0) 21:36:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900ffffa888000000000000"], 0x5c}}, 0x0) 21:36:15 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28ffffff030000f7ffffffffffffff0001b18e297d000000001fac60f9b8cd0000000000"], 0x24) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80000) write$uinput_user_dev(r1, &(0x7f0000000480)={'syz0\x00', {0x20a, 0x7, 0x1, 0x8}, 0x31, [0x0, 0xfff, 0x1000, 0x81, 0x3, 0x0, 0x400, 0x6, 0x9, 0x5, 0x2, 0x3f, 0x2, 0x9, 0x1000, 0x7, 0x1ff, 0x1, 0xf5, 0x6, 0x4, 0x0, 0x2, 0x9, 0xfffffffe, 0x1000, 0x9, 0x7, 0x21, 0x0, 0x5, 0x8000, 0x3, 0x8000, 0x8001, 0x0, 0x5884, 0x6, 0x200, 0x3ff, 0xd37, 0x32a, 0x7, 0xfffffff9, 0x1, 0x6, 0x0, 0x0, 0x6, 0x18000000, 0x199f, 0xffffab83, 0x6, 0x80000001, 0x8, 0x8, 0x7f, 0x3f, 0x7f, 0x0, 0x6, 0x6, 0xffffff80, 0x20], [0x7, 0x2, 0x300000, 0x9, 0x3, 0x6b4, 0x1, 0x3, 0x20, 0x3, 0xfffffff7, 0x3, 0x101, 0x9, 0xf4, 0x2, 0xffffff7f, 0x0, 0x3, 0x3f, 0x4, 0x1f, 0xfffffffb, 0xf5f2, 0x0, 0x0, 0x3, 0x7, 0xc8, 0x84d, 0x9, 0x2, 0x7f, 0x8, 0x7, 0x8, 0x3a40000, 0xfffffff7, 0x0, 0xfffffc00, 0x3f, 0x0, 0x3, 0x3, 0xd79f, 0x1, 0x9, 0x2020000, 0xb6b, 0x1ff, 0x7, 0x6, 0x7, 0x10000, 0xfffff001, 0x5, 0x8, 0x7fffffff, 0x929, 0x7ff, 0x43c, 0x1f, 0x8, 0x3], [0x1000, 0x6, 0x5, 0x0, 0x3, 0x7, 0xfffff000, 0x4, 0x9, 0xff, 0x4, 0x800, 0x6, 0x7f, 0xffffffff, 0x399, 0x81, 0x5, 0x6, 0x80000000, 0x7, 0x20, 0x80000001, 0x2, 0x4, 0x400, 0x159, 0x6, 0x376d77f5, 0x200, 0x4, 0x81, 0x1, 0x91, 0x2, 0xf12, 0xc0000000, 0x100, 0x2, 0x5, 0x10a, 0x1, 0x46b, 0x200, 0x1, 0x3, 0x7, 0x38, 0x1, 0x1, 0x1, 0x627f52d8, 0x19, 0x5, 0x80000001, 0x9, 0x79, 0x2, 0xca57, 0x554, 0x80000000, 0xd28, 0x9, 0x1ff], [0x7fff, 0x3, 0x9, 0x1, 0x40, 0xce3, 0x4, 0x9f, 0x41, 0x7fb, 0x4, 0x80000000, 0xffffffff, 0x1f, 0x4, 0x101, 0x40, 0x81, 0x7, 0x8, 0x401, 0x8, 0x8, 0x97b, 0x7, 0x6, 0xd4, 0x3ff, 0x4740, 0x8, 0x2, 0x8, 0x7fffffff, 0x2d, 0x8, 0x1, 0x3, 0x354f, 0x8, 0x100, 0x5, 0x1, 0x5, 0x8, 0x5b5c4566, 0x4, 0x4, 0x7, 0x40, 0x0, 0x7fffffff, 0x0, 0x5, 0x10000, 0xd5c, 0x8, 0x7f, 0x1, 0x481, 0x4, 0xe87b, 0x5, 0x9, 0x7c]}, 0x45c) 21:36:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000310000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1156.297755][ T8055] EXT4-fs (loop1): inodes count not valid: 218103936 vs 128 [ 1156.391297][ T8071] EXT4-fs (loop1): inodes count not valid: 218103936 vs 128 [ 1156.790843][ T8170] gfs2: Bad value for 'quota' 21:36:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)=ANY=[]) 21:36:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900ffffff9e000000000000"], 0x5c}}, 0x0) 21:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xc710000000000000}, 0x0) 21:36:16 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28ffffff030000f7ffffffffffffff0001b18e297d000000001fac60f9b8cd0000000000"], 0x24) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80000) 21:36:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000410000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000e3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xe0ffffff00000000}, 0x0) 21:36:16 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28ffffff030000f7ffffffffffffff0001b18e297d000000001fac60f9b8cd0000000000"], 0x24) 21:36:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000002a3000000000000"], 0x5c}}, 0x0) 21:36:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000510000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1156.962373][ T8177] EXT4-fs (loop1): inodes count not valid: 234881152 vs 128 21:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xefffffff00000000}, 0x0) 21:36:16 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='qupta=\n']) 21:36:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900ffffffe0000000000000"], 0x5c}}, 0x0) 21:36:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000f3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 21:36:16 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000610000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900ffffffef000000000000"], 0x5c}}, 0x0) 21:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfc00000000000000}, 0x0) [ 1157.295826][ T8423] gfs2: Unknown parameter 'qupta' [ 1157.313491][ T8433] fuse: Bad value for 'fd' [ 1157.328260][ T8436] gfs2: Unknown parameter 'qupta' [ 1157.336515][ T8416] EXT4-fs (loop1): inodes count not valid: 251658368 vs 128 21:36:16 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/38) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r2, r3, 0x0, 0x80040006) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000080)={{0x1, @name="185e75ff947be16d872a48cc2651c19f865ca9726a1ec8fafdc093217f0281c6"}, 0x8, 0x4}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="71f9329180a4756ff4611dec"]) 21:36:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900fffffff0000000000000"], 0x5c}}, 0x0) 21:36:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000810000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfcffffff00000000}, 0x0) [ 1157.463279][ T8547] fuse: Bad value for 'fd' 21:36:17 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000fc000000000000"], 0x5c}}, 0x0) 21:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000910000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfe80ffff00000000}, 0x0) [ 1157.570680][ T8656] fuse: Bad value for 'fd' [ 1157.579982][ T8658] gfs2: Unknown parameter 'qù2‘€¤uoôaì' 21:36:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1157.685351][ T8664] EXT4-fs (loop1): inodes count not valid: 268697728 vs 128 21:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000a10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900fffffffc000000000000"], 0x5c}}, 0x0) 21:36:17 executing program 2: syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\xcf', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffbff, 0x26a, 0x0, 0x40220, &(0x7f0000000a00)=ANY=[@ANYBLOB]) 21:36:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfec0ffff00000000}, 0x0) 21:36:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800020103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000b10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900ffff80fe000000000000"], 0x5c}}, 0x0) 21:36:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xfeffffff00000000}, 0x0) 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900ffffc0fe000000000000"], 0x5c}}, 0x0) 21:36:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_pts(0xffffffffffffffff, 0x262481) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="71756f74613d0a66cada03946dc7e6d1a5ee7ee6a110a3770c125a95f97ea23d8f3a15190afcde8e5be99421f21fa8109f8e84dfc119cdb8de41ead9214ce61c366781aba54988268eba4544f185054d7b5c0d60673ac98b5f202c0c09bdd276f2e9ba6bd56b92efc9f027d1f74f"]) 21:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000c10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1158.496821][ T8900] EXT4-fs (loop1): inodes count not valid: 270532736 vs 128 21:36:18 executing program 4: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000ff000000000000"], 0x5c}}, 0x0) 21:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xff00000000000000}, 0x0) [ 1158.618417][ T9021] gfs2: Bad value for 'quota' 21:36:18 executing program 4: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000113804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1158.712689][ T9129] gfs2: Bad value for 'quota' 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900fe80ffff000000000000"], 0x5c}}, 0x0) 21:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000f10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 21:36:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x3f) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:18 executing program 4: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090088a8ffff000000000000"], 0x5c}}, 0x0) [ 1158.829428][ T9136] EXT4-fs (loop1): inodes count not valid: 285212800 vs 128 [ 1158.891376][ T9168] gfs2: Bad value for 'quota' 21:36:18 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000123804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1158.922071][ T9256] gfs2: Bad value for 'quota' 21:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000001010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0xffffffff00000000}, 0x0) [ 1158.975690][ T9261] fuse: Bad value for 'fd' 21:36:18 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES16=r0]) 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900fec0ffff000000000000"], 0x5c}}, 0x0) 21:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x0) 21:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000001110000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1159.102854][ T9266] EXT4-fs (loop1): inodes count not valid: 301990016 vs 128 [ 1159.116553][ T9375] fuse: Bad value for 'fd' 21:36:18 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1159.147187][ T9376] gfs2: Unknown parameter '' 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009007fffffff000000000000"], 0x5c}}, 0x0) 21:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2}, 0x0) 21:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000133804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1159.287496][ T9488] gfs2: Unknown parameter '' 21:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000001210000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1159.318600][ T9495] fuse: Bad value for 'fd' 21:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x3}, 0x0) 21:36:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4c0, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009009effffff000000000000"], 0x5c}}, 0x0) 21:36:18 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000001310000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900e0ffffff000000000000"], 0x5c}}, 0x0) 21:36:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1159.469978][ T9498] EXT4-fs (loop1): inodes count not valid: 318767232 vs 128 [ 1159.501868][ T9606] gfs2: Bad value for 'quota' 21:36:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000143804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000001410000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x8000) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x5) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000040)=ANY=[]) 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x0) 21:36:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900efffffff000000000000"], 0x5c}}, 0x0) 21:36:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x6}, 0x0) 21:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000001510000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="71756f74613d0a670aeabbd69728c8d2ce509c81c060a2064a4156a26dcffad4fb094bb96c54b63ff1aab3907f74671b7287b17fd83de521c1"]) 21:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900f0ffffff000000000000"], 0x5c}}, 0x0) [ 1159.823694][ T9729] EXT4-fs (loop1): inodes count not valid: 335544448 vs 128 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x0) [ 1159.959667][ T9857] gfs2: Bad value for 'quota' 21:36:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000001f3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900fcffffff000000000000"], 0x5c}}, 0x0) 21:36:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000003f10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1160.032570][ T9954] gfs2: Bad value for 'quota' 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x9}, 0x0) 21:36:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="71756e74613d0a53dbfb54e4a352a888bada1f91ca0b38afb6b827eea719217e7f7ef3cacf3c2ca030d14235a81eab6069c4335c6097b59f0af04eb339ca68564df95b915772622b59a2b55b3e193ff53fbf886f4232bf232f467fcf2d6c63b3c8aa0eac6baea5fdf8b75c498efdd66d8ad710c6c0d8ac54f3237e5c9e7e01fe37b0e9bc0d9a911c76169a21128924b3db2e346a4ef14b7eaa373c9a000622649bea0d46eeb195b35a73226b52a742b2b6c27bdec6c7"]) 21:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000010000"], 0x5c}}, 0x0) [ 1160.162435][ T9971] EXT4-fs (loop1): inodes count not valid: 520093824 vs 128 21:36:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xa}, 0x0) [ 1160.208839][T10005] gfs2: Unknown parameter 'qunta' 21:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000004010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000020000"], 0x5c}}, 0x0) [ 1160.299224][T10093] gfs2: Unknown parameter 'qunta' 21:36:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xb}, 0x0) 21:36:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x76, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x5, 0x675}, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000080)='trusted\x00', &(0x7f0000000140)='*bdev\r\x00') 21:36:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) 21:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000006010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc}, 0x0) [ 1160.461749][T10211] gfs2: Bad value for 'quota' [ 1160.500524][T10215] gfs2: Bad value for 'quota' 21:36:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000030000"], 0x5c}}, 0x0) [ 1160.509916][T10153] EXT4-fs (loop1): inodes count not valid: 536871040 vs 128 21:36:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) 21:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x3b8, 0x3b8, 0x2f8, 0x2f8, 0x1f8, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, &(0x7f0000000000), {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xff000000, 'teql0\x00', 'bond_slave_0\x00', {0x1fe}, {}, 0x1d, 0x3, 0x38}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x6}}}, {{@ip={@multicast1, @remote, 0xffffff00, 0x0, 'yam0\x00', 'syzkaller1\x00', {}, {}, 0x79, 0x0, 0x10}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x3f, 0x2, 0x0, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x20}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, 'veth1_to_bond\x00', 'lo\x00', {}, {0xff}, 0x2f, 0x1, 0x60}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@unspec=@quota={0x38, 'quota\x00', 0x0, {0x0, 0x0, 0x9, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x8000, 0x8, @local, 0x4e23}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0x0, 'ip6tnl0\x00', 'batadv0\x00', {}, {}, 0x5e, 0x9e3ca0567a44d0f7, 0x20}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0xd9}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x3, @multicast2, 0x4e22}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x578) 21:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xf}, 0x0) 21:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000586510000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000040000"], 0x5c}}, 0x0) 21:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1160.675603][T10332] gfs2: Bad value for 'quota' 21:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 21:36:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) [ 1160.746479][T10339] gfs2: Bad value for 'quota' 21:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000007c10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000050000"], 0x5c}}, 0x0) 21:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x5717a80fec7d3a53) write$binfmt_elf32(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0x0, 0xf8, 0x1, 0x3, 0x3, 0x8f, 0x121, 0x38, 0x2b0, 0x3, 0xfff8, 0x20, 0x1, 0x8000, 0x4, 0x8}, [{0x60000007, 0x3, 0x400, 0xe2, 0x200, 0x7, 0xbb2, 0xc623}], "1201b135c605d31cbf88204ca3e075a2959e84846b446620831817e29ddf03bbfb8887e655f2ba601fbeb0eced6dd8fc304074c1d847773df603205a605f3ebc3cacedca729dca9a05cf28c256f7f8a61532d46c856d771646678522a228edcb4361e615346114960887801330118bb9cb7b1516926d09014f5b504334accbbd4205c8700b16a804b602595c62a6916bf2b278", [[], [], [], [], []]}, 0x5eb) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x0) [ 1160.850359][T10410] EXT4-fs (loop1): inodes count not valid: 537919616 vs 128 21:36:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000060000"], 0x5c}}, 0x0) [ 1160.968066][T10542] fuse: Bad value for 'fd' 21:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x12}, 0x0) 21:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000253804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000008110000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1160.997891][T10536] gfs2: Bad value for 'quota' 21:36:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1161.091252][T10569] gfs2: Bad value for 'quota' [ 1161.125528][T10584] fuse: Bad value for 'fd' 21:36:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000080000"], 0x5c}}, 0x0) 21:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0xfffffdf6, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x804a014}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) r10 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet6_mreq(r10, 0x29, 0x9, &(0x7f0000000100)={@loopback}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) bind$llc(r10, &(0x7f0000000180)={0x1a, 0x335, 0x6, 0x27, 0x4, 0x80, @local}, 0x10) r12 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00', r11}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x400, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r13, 0x3b71, &(0x7f0000000300)={0x20, 0x1, 0xfb9b, 0x5, 0x6}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x200401) 21:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x13}, 0x0) 21:36:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1161.166218][T10576] EXT4-fs (loop1): inodes count not valid: 620757120 vs 128 21:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000038210000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1161.227163][T10685] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1161.288019][T10690] fuse: Bad value for 'fd' 21:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x0) 21:36:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000090000"], 0x5c}}, 0x0) 21:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000002d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1161.310496][T10685] attempt to access beyond end of device [ 1161.321781][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1161.341757][T10685] loop2: rw=4096, want=136, limit=2 [ 1161.347151][T10685] gfs2: error 10 reading superblock 21:36:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x60}, 0x0) 21:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000478810000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000000000a0000"], 0x5c}}, 0x0) [ 1161.447314][T10797] fuse: Invalid rootmode [ 1161.463867][T10809] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 21:36:21 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1161.509480][T10693] attempt to access beyond end of device [ 1161.521773][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1161.539666][T10693] loop2: rw=4096, want=136, limit=2 [ 1161.547283][T10693] gfs2: error 10 reading superblock [ 1161.574523][T10808] EXT4-fs (loop1): inodes count not valid: 754974848 vs 128 [ 1161.599651][T10819] fuse: Invalid rootmode 21:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfc}, 0x0) 21:36:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000000000b0000"], 0x5c}}, 0x0) 21:36:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0xfe34, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x5, 0x0, @descriptor="161178a9ba159fd1"}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x200, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x80040006) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) 21:36:21 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000488810000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000000000c0000"], 0x5c}}, 0x0) [ 1161.746939][T10908] EXT4-fs (loop1): inodes count not valid: 754974848 vs 128 [ 1161.771481][T10934] fuse: Invalid rootmode 21:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x300}, 0x0) 21:36:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004383804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendto$x25(r2, &(0x7f0000000100)="6e7ced10d904f2171f6596a01624b3d856355d7034ed45705ffd6d18916a50a5c31f7f4d94c4cd8db198c25c6ddb860fea08f7053711898ea1baa25bb6c321287900bfffb16d934936d805cdf0bf22206ed95f9e162cc52cf6b3301c17475b", 0x544ef4d6af8d54ac, 0x8000, 0x0, 0x219) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000180)={r0, 0x1, 0x6a, "f6ba482232cbc2d0278780ca327dc2ccb6599d7a331202b0afb1bb93eeb742a5ffcd2233de6aead7b6ea2294a24e0f876534dc88e54dbb55cf6a2836c185f3b8f3d03c2c9fef3ed47d56d30e4e9cac01c98a12c5cb0455ebab462befb43d954a1ffbd49dd6b2e47b4b6929b6dfd0fea56778eff201"}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='\xf0\b\x00\x00$', &(0x7f0000000080)='./file0\x00', 0x103, 0x0, 0x0, 0x12a492, &(0x7f0000000a00)=ANY=[]) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000200)=0x8) 21:36:21 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r3, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1, 0x10000000000}}, 0x28) 21:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000ffffa88810000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r4, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0880b5055e0b5e6350bcd4a359e9e7926dd275cfe8e411ae") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000100)={0xc267304505775a95, @bt={0x2c6f, 0x4, 0x0, 0x2, 0x10001, 0x3b931b51, 0xcd17, 0x1, 0xfff, 0x2, 0x2, 0x6, 0x2, 0x81, 0x14, 0x4}}) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000000000f0000"], 0x5c}}, 0x0) 21:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x500}, 0x0) 21:36:21 executing program 4 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000100000"], 0x5c}}, 0x0) [ 1162.035007][T11054] gfs2: Bad value for 'quota' 21:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000ffffff9e10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1162.109329][T11146] gfs2: Bad value for 'quota' [ 1162.113325][T11164] FAULT_INJECTION: forcing a failure. [ 1162.113325][T11164] name failslab, interval 1, probability 0, space 0, times 0 [ 1162.127370][T11048] EXT4-fs (loop1): inodes count not valid: 939786368 vs 128 21:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) 21:36:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71716f03000000"]) [ 1162.158319][T11164] CPU: 1 PID: 11164 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1162.166274][T11164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1162.176339][T11164] Call Trace: [ 1162.176360][T11164] dump_stack+0x1d8/0x2f8 [ 1162.176383][T11164] should_fail+0x555/0x770 [ 1162.176400][T11164] __should_failslab+0x11a/0x160 [ 1162.176411][T11164] ? ksys_mount+0x38/0x100 [ 1162.176424][T11164] should_failslab+0x9/0x20 [ 1162.176435][T11164] __kmalloc_track_caller+0x79/0x340 [ 1162.176451][T11164] strndup_user+0x76/0x130 [ 1162.193385][T11164] ksys_mount+0x38/0x100 [ 1162.193404][T11164] __x64_sys_mount+0xbf/0xd0 [ 1162.220814][T11164] do_syscall_64+0xf7/0x1c0 [ 1162.225331][T11164] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1162.231228][T11164] RIP: 0033:0x459f39 [ 1162.231712][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1162.235119][T11164] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1162.235126][T11164] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1162.235136][T11164] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1162.235142][T11164] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1162.235152][T11164] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1162.295070][T11164] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1162.303049][T11164] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1162.416344][T11174] gfs2: Unknown parameter 'qqo' [ 1162.437502][T11175] EXT4-fs (loop1): inodes count not valid: 939786368 vs 128 21:36:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000003f3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000110000"], 0x5c}}, 0x0) 21:36:22 executing program 4 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x900}, 0x0) 21:36:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000064a110000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1162.554888][T11286] FAULT_INJECTION: forcing a failure. [ 1162.554888][T11286] name failslab, interval 1, probability 0, space 0, times 0 [ 1162.593745][T11286] CPU: 0 PID: 11286 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1162.601716][T11286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1162.611768][T11286] Call Trace: [ 1162.615074][T11286] dump_stack+0x1d8/0x2f8 [ 1162.619409][T11286] should_fail+0x555/0x770 [ 1162.623871][T11286] __should_failslab+0x11a/0x160 [ 1162.628812][T11286] should_failslab+0x9/0x20 [ 1162.633316][T11286] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1162.638592][T11286] ? copy_mount_options+0x5f/0x3c0 [ 1162.643707][T11286] copy_mount_options+0x5f/0x3c0 [ 1162.648645][T11286] ksys_mount+0xa0/0x100 [ 1162.652973][T11286] __x64_sys_mount+0xbf/0xd0 [ 1162.657561][T11286] do_syscall_64+0xf7/0x1c0 [ 1162.662061][T11286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1162.667943][T11286] RIP: 0033:0x459f39 [ 1162.671834][T11286] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1162.691462][T11286] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 21:36:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000120000"], 0x5c}}, 0x0) [ 1162.699874][T11286] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1162.707841][T11286] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1162.715817][T11286] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1162.723903][T11286] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1162.731881][T11286] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r2, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0089230fffcc2ccf90480619bd54778eeba62a48fa3d8cd7387f9884ac2a17a9c27112b24eb776e633151d1413fe3ae0c7ef4178561a408cd389bff8f698741fef27125f40abf074519ad4fc362432") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x202000, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:22 executing program 4 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 1162.804793][T11297] EXT4-fs (loop1): inodes count not valid: 1056964736 vs 128 21:36:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000ffffffe010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000130000"], 0x5c}}, 0x0) [ 1162.867986][T11402] FAULT_INJECTION: forcing a failure. [ 1162.867986][T11402] name failslab, interval 1, probability 0, space 0, times 0 [ 1162.888975][T11402] CPU: 1 PID: 11402 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1162.896907][T11402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1162.906975][T11402] Call Trace: [ 1162.910700][T11402] dump_stack+0x1d8/0x2f8 [ 1162.915118][T11402] should_fail+0x555/0x770 [ 1162.919539][T11402] __should_failslab+0x11a/0x160 [ 1162.924474][T11402] ? getname_flags+0xba/0x640 [ 1162.929149][T11402] should_failslab+0x9/0x20 [ 1162.933646][T11402] kmem_cache_alloc+0x56/0x2e0 [ 1162.938407][T11402] ? retint_kernel+0x2b/0x2b [ 1162.943004][T11402] getname_flags+0xba/0x640 [ 1162.947507][T11402] user_path_at_empty+0x2d/0x50 [ 1162.952440][T11402] do_mount+0xd7/0x2510 [ 1162.956586][T11402] ? copy_mount_options+0x278/0x3c0 [ 1162.961778][T11402] ? copy_mount_options+0x250/0x3c0 [ 1162.966972][T11402] ? copy_mount_options+0x308/0x3c0 [ 1162.972163][T11402] ksys_mount+0xcc/0x100 [ 1162.976402][T11402] __x64_sys_mount+0xbf/0xd0 [ 1162.980990][T11402] do_syscall_64+0xf7/0x1c0 [ 1162.985492][T11402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1162.991377][T11402] RIP: 0033:0x459f39 [ 1162.995272][T11402] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1163.014954][T11402] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1163.023625][T11402] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1163.031597][T11402] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1163.039589][T11402] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1163.047580][T11402] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1163.055548][T11402] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:22 executing program 4 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000403804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xb00}, 0x0) 21:36:22 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x80040006) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000100)={0x2, 0x3}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000040)) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000140000"], 0x5c}}, 0x0) [ 1163.190933][T11485] FAULT_INJECTION: forcing a failure. [ 1163.190933][T11485] name failslab, interval 1, probability 0, space 0, times 0 [ 1163.220271][T11485] CPU: 1 PID: 11485 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1163.228222][T11485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 21:36:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000ffffffef10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1163.238284][T11485] Call Trace: [ 1163.241594][T11485] dump_stack+0x1d8/0x2f8 [ 1163.245946][T11485] should_fail+0x555/0x770 [ 1163.245967][T11485] __should_failslab+0x11a/0x160 [ 1163.245979][T11485] ? getname_flags+0xba/0x640 [ 1163.255310][T11485] should_failslab+0x9/0x20 [ 1163.264471][T11485] kmem_cache_alloc+0x56/0x2e0 [ 1163.269234][T11485] ? retint_kernel+0x2b/0x2b [ 1163.273828][T11485] getname_flags+0xba/0x640 [ 1163.278336][T11485] user_path_at_empty+0x2d/0x50 [ 1163.278350][T11485] do_mount+0xd7/0x2510 [ 1163.278359][T11485] ? copy_mount_options+0x278/0x3c0 [ 1163.278366][T11485] ? copy_mount_options+0x25e/0x3c0 [ 1163.278381][T11485] ? copy_mount_options+0x264/0x3c0 [ 1163.302884][T11485] ? copy_mount_options+0x308/0x3c0 [ 1163.302898][T11485] ksys_mount+0xcc/0x100 [ 1163.302911][T11485] __x64_sys_mount+0xbf/0xd0 [ 1163.302924][T11485] do_syscall_64+0xf7/0x1c0 [ 1163.302937][T11485] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1163.302945][T11485] RIP: 0033:0x459f39 [ 1163.302954][T11485] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1163.302960][T11485] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1163.302968][T11485] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1163.302977][T11485] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1163.321483][T11485] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1163.321489][T11485] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 21:36:22 executing program 4 (fault-call:2 fault-nth:4): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1163.321495][T11485] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1163.419432][T11591] FAULT_INJECTION: forcing a failure. [ 1163.419432][T11591] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1163.432756][T11591] CPU: 0 PID: 11591 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1163.440649][T11591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1163.450699][T11591] Call Trace: [ 1163.450719][T11591] dump_stack+0x1d8/0x2f8 [ 1163.450736][T11591] should_fail+0x555/0x770 [ 1163.450760][T11591] should_fail_alloc_page+0x55/0x60 [ 1163.450772][T11591] prepare_alloc_pages+0x283/0x460 [ 1163.458387][T11591] __alloc_pages_nodemask+0xb2/0x5d0 [ 1163.458400][T11591] ? __kasan_kmalloc+0x178/0x1b0 [ 1163.458419][T11591] kmem_getpages+0x4d/0xa00 21:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc00}, 0x0) 21:36:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000150000"], 0x5c}}, 0x0) [ 1163.458432][T11591] cache_grow_begin+0x7e/0x2c0 [ 1163.458445][T11591] cache_alloc_refill+0x311/0x3f0 [ 1163.469770][T11591] ? check_preemption_disabled+0xb7/0x2a0 [ 1163.469789][T11591] kmem_cache_alloc+0x2b9/0x2e0 [ 1163.469798][T11591] ? getname_flags+0xba/0x640 [ 1163.469810][T11591] getname_flags+0xba/0x640 [ 1163.469825][T11591] user_path_at_empty+0x2d/0x50 [ 1163.480184][T11591] do_mount+0xd7/0x2510 [ 1163.480199][T11591] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1163.480207][T11591] ? copy_mount_options+0x5f/0x3c0 21:36:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000000003f0000"], 0x5c}}, 0x0) [ 1163.480219][T11591] ? __kasan_check_read+0x11/0x20 [ 1163.480228][T11591] ? copy_mount_options+0x308/0x3c0 [ 1163.480243][T11591] ksys_mount+0xcc/0x100 [ 1163.489645][T11591] __x64_sys_mount+0xbf/0xd0 [ 1163.489662][T11591] do_syscall_64+0xf7/0x1c0 [ 1163.489676][T11591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1163.489685][T11591] RIP: 0033:0x459f39 21:36:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000fffffff010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xf00}, 0x0) [ 1163.489693][T11591] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1163.489702][T11591] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1163.499445][T11591] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1163.499452][T11591] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1163.499458][T11591] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1163.499464][T11591] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1163.499470][T11591] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1163.670358][T11526] EXT4-fs (loop1): inodes count not valid: 1073741952 vs 128 [ 1163.696793][T11649] gfs2: Bad value for 'quota' [ 1163.800725][T11757] gfs2: Bad value for 'quota' 21:36:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:23 executing program 4 (fault-call:2 fault-nth:5): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000400000"], 0x5c}}, 0x0) 21:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10c7}, 0x0) 21:36:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000000fc10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000100)={0x592e, 0x7f}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r6, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r7 = dup2(r2, r0) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) [ 1163.911682][T11764] FAULT_INJECTION: forcing a failure. [ 1163.911682][T11764] name failslab, interval 1, probability 0, space 0, times 0 [ 1163.950812][T11771] gfs2: Bad value for 'quota' 21:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1100}, 0x0) [ 1163.967325][T11768] EXT4-fs (loop1): inodes count not valid: 1207959680 vs 128 [ 1163.990488][T11764] CPU: 1 PID: 11764 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1163.998424][T11764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.008485][T11764] Call Trace: [ 1164.011867][T11764] dump_stack+0x1d8/0x2f8 [ 1164.016201][T11764] should_fail+0x555/0x770 [ 1164.020627][T11764] __should_failslab+0x11a/0x160 [ 1164.025567][T11764] ? tomoyo_encode2+0x273/0x5a0 [ 1164.030413][T11764] should_failslab+0x9/0x20 [ 1164.034917][T11764] __kmalloc+0x7a/0x340 [ 1164.039076][T11764] tomoyo_encode2+0x273/0x5a0 [ 1164.043756][T11764] tomoyo_encode+0x29/0x40 [ 1164.048171][T11764] tomoyo_mount_permission+0x216/0xa30 [ 1164.053634][T11764] ? filename_lookup+0x4b0/0x690 [ 1164.058575][T11764] ? kmem_cache_free+0xd8/0xf0 [ 1164.063353][T11764] tomoyo_sb_mount+0x35/0x40 [ 1164.067943][T11764] security_sb_mount+0x84/0xe0 [ 1164.072708][T11764] do_mount+0x10a/0x2510 [ 1164.076947][T11764] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1164.082485][T11764] ? copy_mount_options+0x5f/0x3c0 [ 1164.087592][T11764] ? copy_mount_options+0x308/0x3c0 [ 1164.092787][T11764] ksys_mount+0xcc/0x100 [ 1164.097027][T11764] __x64_sys_mount+0xbf/0xd0 [ 1164.101793][T11764] do_syscall_64+0xf7/0x1c0 [ 1164.106293][T11764] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1164.112174][T11764] RIP: 0033:0x459f39 [ 1164.116067][T11764] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1164.135664][T11764] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1164.144068][T11764] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1164.152033][T11764] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1164.160001][T11764] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 21:36:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000600000"], 0x5c}}, 0x0) [ 1164.167963][T11764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1164.175928][T11764] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000fffffffc10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1200}, 0x0) 21:36:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000058650000"], 0x5c}}, 0x0) 21:36:23 executing program 4 (fault-call:2 fault-nth:6): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800001483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000ffff80fe10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r2}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r4, r4}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r5}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r6, r6}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r7, r7}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r8, r8, r8}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r9, r9, r9}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r10, r10}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r11, r11, r11}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r12 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r12, r12, r12}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r13 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r13, r13, r13}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r14 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r14, r14, r14}, &(0x7f00000001c0)=""/83, 0x53, 0x0) r15 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r15, r15, r15}, &(0x7f00000001c0)=""/83, 0x53, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0xffffffffffffffde, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYPTR64, @ANYRESOCT=r5, @ANYRES16=r5, @ANYRESOCT=r6, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES32=r7, @ANYRES32, @ANYRESOCT, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRES64=r8], @ANYPTR64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESOCT=r6, @ANYRES64=r2, @ANYBLOB="8ef380a1f09611b7da42d6fd221dde6514adc6de639b6140747b46ec4e299d8bab6c97f56c287be630eb750d76fb78bc5230a7dfe05092987f7fe01e174dc92bcd5635f70bfc2aeb6642e7bd009fe8aa04803a81c6d517264ff0e85bcbd2390411fc83f15471f10692d327"], @ANYRES16=r9, @ANYRES32=r10, @ANYRESHEX=0x0, @ANYRES64], @ANYBLOB, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64]], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="1807693589c34b653d", @ANYRES64=0x0, @ANYRESOCT=r11, @ANYBLOB="ff52f70a191f004826130c092cfb1b69e0b72a64f1b84ae35332e4272a158138fe80b9ade7a584a161bc0f8c143cdc990d8ca5f1e081d85f2a1e3b8472636157fbd510a6bc5c41e540f04c82ce693aa5a61e228f752d192ea9a8e7a754ff078235d0656c2562d9462cd8806cdd43e2940e3a0ba9643db34c5ba0909fc8a4f09148b55191010b3ff152ab8598994ff159526f39650c00e598bd3fd79fefbebab73abc6aed72047587f789bc89e126470f1071f82a47ed18c15fc614e34cd9aa341c352a9d61c74949b339776bb44096076f94ccf856f58e2ad2a47752ea9e07cbe13b", @ANYPTR, @ANYBLOB="29fa70b78a62ad4c8770be4859b7609c2bc7e2bc5798c0e810a2ca9840a5d0df43ee0bf5e68227fbd1aff214651e03f3e4fde6f5bb9a9ebf3887c62f1af59496ced6b2937e275249f806f1fb7d6ae3cd79d2fbb0365164bfd0d179b39c518a9c12fbe59939f516e5ff6b7cdafa5fc682d95a798344bd9bbb6cbfaebbd7c0f9cb912ccbf73e146812cf425eb0da16c1fb2837c2e5653d64980698a5a552dda6f410f44584d93579eba881db", @ANYRESDEC=r9, @ANYRES32, @ANYRESDEC=r5], @ANYRES32=r0, @ANYRESHEX=r12, @ANYBLOB="7af2a7f234738641c7a2a2498cf8546acc8feb254ed62656db121820ad043994f0acb990f4aea2024d959ef65abf980703a595ea812c126dc1d3c2610a055381e80c7a42c9af85a2f5cfceb49e7007e3e6f0634690f2ad4f48f960b8c803ae5125c867d50bc343365f4e17591e37087457015ac0811a9b4844d080c4bf06c2", @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRESOCT=r13, @ANYRESDEC=r12, @ANYPTR, @ANYRES64=r15], @ANYPTR]]) 21:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1300}, 0x0) [ 1164.462875][T11998] FAULT_INJECTION: forcing a failure. [ 1164.462875][T11998] name failslab, interval 1, probability 0, space 0, times 0 [ 1164.485071][T11994] EXT4-fs (loop1): inodes count not valid: 1208025216 vs 128 [ 1164.501066][T11998] CPU: 1 PID: 11998 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1164.509014][T11998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.519074][T11998] Call Trace: [ 1164.522374][T11998] dump_stack+0x1d8/0x2f8 [ 1164.526713][T11998] should_fail+0x555/0x770 [ 1164.531140][T11998] __should_failslab+0x11a/0x160 [ 1164.536082][T11998] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 1164.541806][T11998] should_failslab+0x9/0x20 [ 1164.546309][T11998] __kmalloc+0x7a/0x340 [ 1164.550585][T11998] ? tomoyo_realpath_from_path+0xca/0x7c0 [ 1164.556315][T11998] tomoyo_realpath_from_path+0xdc/0x7c0 [ 1164.561870][T11998] tomoyo_mount_permission+0x294/0xa30 [ 1164.567342][T11998] ? filename_lookup+0x4b0/0x690 [ 1164.572302][T11998] ? kmem_cache_free+0xd8/0xf0 [ 1164.577080][T11998] tomoyo_sb_mount+0x35/0x40 [ 1164.581703][T11998] security_sb_mount+0x84/0xe0 [ 1164.586476][T11998] do_mount+0x10a/0x2510 [ 1164.590731][T11998] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1164.596279][T11998] ? copy_mount_options+0x5f/0x3c0 [ 1164.601393][T11998] ? copy_mount_options+0x308/0x3c0 [ 1164.606591][T11998] ksys_mount+0xcc/0x100 [ 1164.610833][T11998] __x64_sys_mount+0xbf/0xd0 [ 1164.615429][T11998] do_syscall_64+0xf7/0x1c0 [ 1164.619939][T11998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1164.625826][T11998] RIP: 0033:0x459f39 [ 1164.629719][T11998] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1164.649323][T11998] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 21:36:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) [ 1164.657741][T11998] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1164.665756][T11998] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1164.673730][T11998] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1164.681697][T11998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1164.689666][T11998] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000001690000"], 0x5c}}, 0x0) [ 1164.711962][T11998] ERROR: Out of memory at tomoyo_realpath_from_path. 21:36:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000ffffc0fe10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1164.778159][T12111] gfs2: Bad value for 'quota' 21:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1400}, 0x0) 21:36:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:24 executing program 4 (fault-call:2 fault-nth:7): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000800000"], 0x5c}}, 0x0) [ 1164.883639][T12118] gfs2: Bad value for 'quota' 21:36:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000000ff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1164.927153][T12239] FAULT_INJECTION: forcing a failure. [ 1164.927153][T12239] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1164.940390][T12239] CPU: 0 PID: 12239 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1164.948287][T12239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.958337][T12239] Call Trace: [ 1164.961634][T12239] dump_stack+0x1d8/0x2f8 [ 1164.965971][T12239] should_fail+0x555/0x770 [ 1164.970391][T12239] should_fail_alloc_page+0x55/0x60 [ 1164.975586][T12239] prepare_alloc_pages+0x283/0x460 [ 1164.980704][T12239] __alloc_pages_nodemask+0xb2/0x5d0 [ 1164.986002][T12239] kmem_getpages+0x4d/0xa00 [ 1164.990505][T12239] cache_grow_begin+0x7e/0x2c0 [ 1164.995272][T12239] cache_alloc_refill+0x311/0x3f0 [ 1165.000302][T12239] ? check_preemption_disabled+0xb7/0x2a0 [ 1165.006032][T12239] __kmalloc+0x318/0x340 [ 1165.010271][T12239] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 1165.016005][T12239] tomoyo_realpath_from_path+0xdc/0x7c0 [ 1165.021553][T12239] tomoyo_mount_permission+0x294/0xa30 [ 1165.027017][T12239] ? filename_lookup+0x4b0/0x690 [ 1165.031958][T12239] ? kmem_cache_free+0xd8/0xf0 [ 1165.036750][T12239] tomoyo_sb_mount+0x35/0x40 [ 1165.041339][T12239] security_sb_mount+0x84/0xe0 [ 1165.046099][T12239] do_mount+0x10a/0x2510 [ 1165.050355][T12239] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1165.055976][T12239] ? copy_mount_options+0x5f/0x3c0 [ 1165.061085][T12239] ? copy_mount_options+0x308/0x3c0 [ 1165.066281][T12239] ksys_mount+0xcc/0x100 [ 1165.070529][T12239] __x64_sys_mount+0xbf/0xd0 [ 1165.075148][T12239] do_syscall_64+0xf7/0x1c0 [ 1165.079650][T12239] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1165.085546][T12239] RIP: 0033:0x459f39 [ 1165.089439][T12239] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1165.109042][T12239] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1165.117447][T12239] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 21:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) [ 1165.125414][T12239] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1165.133377][T12239] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1165.141430][T12239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1165.149484][T12239] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b505d10fc4bb64810b8a28fb9346f8c207dd606c379435fa8ac6a664eb7f8eeeca3ffd67f2a5984be8645ec8de16a0e9e2ea9feb096b0d9f42d64a5edb0c840a49f3da0cee1f5c1a098914640d0554abf5019ce15d6e73dcc7940b8cfd7b6d1099fe56b96f53741b8388ea7370d38187b423b0c54208c41bbee99b62fb88d804390d4a2c573cbce7993e5b0da451909daf6e30392f1e22757e860711030a3e4b023af2d02957a058bbdf6a4c0ed98af7d1d7c281b3191b376149b23e618533156d4d871e714730b6f5") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000810000"], 0x5c}}, 0x0) 21:36:24 executing program 4 (fault-call:2 fault-nth:8): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1165.211373][T12188] EXT4-fs (loop1): inodes count not valid: 1275068544 vs 128 21:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 21:36:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000fe80ffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1165.296991][T12345] gfs2: Bad value for 'quota' [ 1165.347517][T12369] FAULT_INJECTION: forcing a failure. [ 1165.347517][T12369] name failslab, interval 1, probability 0, space 0, times 0 [ 1165.379185][T12372] gfs2: Bad value for 'quota' [ 1165.394377][T12369] CPU: 1 PID: 12369 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1165.402316][T12369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1165.412376][T12369] Call Trace: [ 1165.415678][T12369] dump_stack+0x1d8/0x2f8 [ 1165.420010][T12369] should_fail+0x555/0x770 [ 1165.424436][T12369] __should_failslab+0x11a/0x160 [ 1165.429381][T12369] ? tomoyo_encode2+0x273/0x5a0 [ 1165.434234][T12369] should_failslab+0x9/0x20 [ 1165.438733][T12369] __kmalloc+0x7a/0x340 [ 1165.442890][T12369] tomoyo_encode2+0x273/0x5a0 21:36:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000047880000"], 0x5c}}, 0x0) 21:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4788}, 0x0) [ 1165.447570][T12369] tomoyo_realpath_from_path+0x769/0x7c0 [ 1165.453214][T12369] tomoyo_mount_permission+0x294/0xa30 [ 1165.458678][T12369] ? filename_lookup+0x4b0/0x690 [ 1165.463708][T12369] ? kmem_cache_free+0xd8/0xf0 [ 1165.468495][T12369] tomoyo_sb_mount+0x35/0x40 [ 1165.473089][T12369] security_sb_mount+0x84/0xe0 [ 1165.477857][T12369] do_mount+0x10a/0x2510 [ 1165.482096][T12369] ? kmem_cache_alloc_trace+0x23a/0x2f0 [ 1165.487633][T12369] ? copy_mount_options+0x5f/0x3c0 [ 1165.492741][T12369] ? copy_mount_options+0x308/0x3c0 [ 1165.497955][T12369] ksys_mount+0xcc/0x100 [ 1165.502199][T12369] __x64_sys_mount+0xbf/0xd0 [ 1165.506784][T12369] do_syscall_64+0xf7/0x1c0 [ 1165.511284][T12369] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1165.517170][T12369] RIP: 0033:0x459f39 [ 1165.521057][T12369] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:36:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000088a8ffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1165.540661][T12369] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1165.549085][T12369] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1165.557078][T12369] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1165.565051][T12369] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1165.573019][T12369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1165.580985][T12369] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1165.595420][T12369] ERROR: Out of memory at tomoyo_realpath_from_path. 21:36:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="3faf5f430000000000000027e1cd63849bb49ff6018811a126f239614d67007300"/47]) 21:36:25 executing program 4 (fault-call:2 fault-nth:9): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4888}, 0x0) [ 1165.704488][T12505] gfs2: Unknown parameter '?¯_C' 21:36:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000048880000"], 0x5c}}, 0x0) [ 1165.753725][T12546] FAULT_INJECTION: forcing a failure. [ 1165.753725][T12546] name failslab, interval 1, probability 0, space 0, times 0 [ 1165.766686][T12546] CPU: 1 PID: 12546 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1165.774592][T12546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1165.784674][T12546] Call Trace: [ 1165.787967][T12546] dump_stack+0x1d8/0x2f8 [ 1165.792306][T12546] should_fail+0x555/0x770 [ 1165.796731][T12546] __should_failslab+0x11a/0x160 [ 1165.801685][T12546] ? generic_parse_monolithic+0x1e5/0x320 [ 1165.807406][T12546] should_failslab+0x9/0x20 [ 1165.811908][T12546] __kmalloc_track_caller+0x79/0x340 [ 1165.817263][T12546] ? fuse_init_fs_context+0x53/0x1b0 [ 1165.822556][T12546] kmemdup_nul+0x2a/0xa0 [ 1165.826883][T12546] generic_parse_monolithic+0x1e5/0x320 [ 1165.832431][T12546] parse_monolithic_mount_data+0x6c/0x80 [ 1165.838058][T12546] do_mount+0x168c/0x2510 [ 1165.842389][T12546] ? copy_mount_options+0x308/0x3c0 [ 1165.847599][T12546] ksys_mount+0xcc/0x100 [ 1165.851838][T12546] __x64_sys_mount+0xbf/0xd0 [ 1165.856430][T12546] do_syscall_64+0xf7/0x1c0 [ 1165.861366][T12546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1165.867256][T12546] RIP: 0033:0x459f39 [ 1165.871148][T12546] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1165.890838][T12546] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 21:36:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000fec0ffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1165.899249][T12546] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1165.907221][T12546] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1165.915219][T12546] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1165.923187][T12546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1165.931152][T12546] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5865}, 0x0) 21:36:25 executing program 4 (fault-call:2 fault-nth:10): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1165.980349][T12607] gfs2: Unknown parameter '?¯_C' [ 1165.986613][T12488] EXT4-fs (loop1): inodes count not valid: 1291845760 vs 128 21:36:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x7ff, {{0xa, 0x4e21, 0x3, @loopback, 0xfffffffb}}}, 0x88) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quoza\n']) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0xfffffffffffffffa, 0xffff}) 21:36:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000ffffa8880000"], 0x5c}}, 0x0) 21:36:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100007fffffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1166.114870][T12727] FAULT_INJECTION: forcing a failure. [ 1166.114870][T12727] name failslab, interval 1, probability 0, space 0, times 0 [ 1166.147053][T12733] gfs2: Unknown parameter 'quoza [ 1166.147053][T12733] ' [ 1166.165733][T12727] CPU: 0 PID: 12727 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1166.173672][T12727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.183726][T12727] Call Trace: [ 1166.187036][T12727] dump_stack+0x1d8/0x2f8 [ 1166.191378][T12727] should_fail+0x555/0x770 [ 1166.195812][T12727] __should_failslab+0x11a/0x160 [ 1166.200766][T12727] ? generic_parse_monolithic+0x1e5/0x320 [ 1166.206579][T12727] should_failslab+0x9/0x20 [ 1166.211884][T12727] __kmalloc_track_caller+0x79/0x340 [ 1166.217192][T12727] kmemdup_nul+0x2a/0xa0 [ 1166.221442][T12727] generic_parse_monolithic+0x1e5/0x320 [ 1166.226996][T12727] parse_monolithic_mount_data+0x6c/0x80 [ 1166.232631][T12727] do_mount+0x168c/0x2510 [ 1166.236960][T12727] ? copy_mount_options+0x308/0x3c0 [ 1166.242167][T12727] ksys_mount+0xcc/0x100 [ 1166.246410][T12727] __x64_sys_mount+0xbf/0xd0 [ 1166.250997][T12727] do_syscall_64+0xf7/0x1c0 [ 1166.255500][T12727] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1166.261384][T12727] RIP: 0033:0x459f39 [ 1166.265275][T12727] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1166.287057][T12727] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1166.295465][T12727] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1166.303432][T12727] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 21:36:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004e3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000ffffff9e0000"], 0x5c}}, 0x0) 21:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x6000}, 0x0) [ 1166.311395][T12727] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1166.319359][T12727] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1166.327340][T12727] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:25 executing program 4 (fault-call:2 fault-nth:11): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="71756f74613d0e"]) 21:36:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100009effffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x6558}, 0x0) [ 1166.478635][T12804] EXT4-fs (loop1): inodes count not valid: 1308622976 vs 128 [ 1166.489510][T12855] FAULT_INJECTION: forcing a failure. [ 1166.489510][T12855] name failslab, interval 1, probability 0, space 0, times 0 [ 1166.537218][T12855] CPU: 1 PID: 12855 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1166.545163][T12855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.555210][T12855] Call Trace: [ 1166.555233][T12855] dump_stack+0x1d8/0x2f8 [ 1166.555248][T12855] should_fail+0x555/0x770 [ 1166.555263][T12855] __should_failslab+0x11a/0x160 [ 1166.555278][T12855] should_failslab+0x9/0x20 [ 1166.555289][T12855] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1166.555299][T12855] ? fuse_init_fs_context+0x53/0x1b0 [ 1166.555311][T12855] fuse_init_fs_context+0x53/0x1b0 [ 1166.555323][T12855] alloc_fs_context+0x53a/0x640 [ 1166.555338][T12855] fs_context_for_mount+0x24/0x30 [ 1166.555350][T12855] do_mount+0x10a7/0x2510 [ 1166.567357][T12855] ? copy_mount_options+0x308/0x3c0 [ 1166.576759][T12855] ksys_mount+0xcc/0x100 [ 1166.576771][T12855] __x64_sys_mount+0xbf/0xd0 [ 1166.576784][T12855] do_syscall_64+0xf7/0x1c0 [ 1166.576798][T12855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1166.592423][T12855] RIP: 0033:0x459f39 [ 1166.634777][T12855] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1166.654414][T12855] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1166.662820][T12855] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1166.670784][T12855] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1166.678755][T12855] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 21:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000002a30000"], 0x5c}}, 0x0) 21:36:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004f3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8100}, 0x0) 21:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000ffffffe00000"], 0x5c}}, 0x0) [ 1166.686723][T12855] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1166.694697][T12855] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1166.720393][T12857] gfs2: Bad value for 'quota' 21:36:26 executing program 4 (fault-call:2 fault-nth:12): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1166.803611][T12894] gfs2: Bad value for 'quota' 21:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8847}, 0x0) 21:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000ffffffef0000"], 0x5c}}, 0x0) 21:36:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000e0ffffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400880, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r2, r3, 0x0, 0x80040006) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000080)={0xb5, 0xe, 0x4, 0x0, "22c6dcce45c970a254e468ef64157809eafa39476cad75c234a963d13ca0035a"}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x76, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r6, 0x4) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) [ 1166.893904][T12866] EXT4-fs (loop1): inodes count not valid: 1325400192 vs 128 [ 1166.908753][T12981] FAULT_INJECTION: forcing a failure. [ 1166.908753][T12981] name failslab, interval 1, probability 0, space 0, times 0 [ 1166.969745][T12981] CPU: 0 PID: 12981 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1166.977695][T12981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.987778][T12981] Call Trace: [ 1166.991079][T12981] dump_stack+0x1d8/0x2f8 [ 1166.995422][T12981] should_fail+0x555/0x770 [ 1166.999853][T12981] __should_failslab+0x11a/0x160 [ 1167.004803][T12981] ? generic_parse_monolithic+0x1e5/0x320 [ 1167.010528][T12981] should_failslab+0x9/0x20 21:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000fffffff00000"], 0x5c}}, 0x0) 21:36:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000efffffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x0) [ 1167.015040][T12981] __kmalloc_track_caller+0x79/0x340 [ 1167.020328][T12981] ? fuse_init_fs_context+0x53/0x1b0 [ 1167.025618][T12981] kmemdup_nul+0x2a/0xa0 [ 1167.029888][T12981] generic_parse_monolithic+0x1e5/0x320 [ 1167.035443][T12981] parse_monolithic_mount_data+0x6c/0x80 [ 1167.041066][T12981] do_mount+0x168c/0x2510 [ 1167.045387][T12981] ? copy_mount_options+0x308/0x3c0 [ 1167.050565][T12981] ksys_mount+0xcc/0x100 [ 1167.054872][T12981] __x64_sys_mount+0xbf/0xd0 [ 1167.059513][T12981] do_syscall_64+0xf7/0x1c0 [ 1167.064050][T12981] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1167.070005][T12981] RIP: 0033:0x459f39 [ 1167.073910][T12981] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1167.093711][T12981] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1167.102099][T12981] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1167.110047][T12981] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1167.118030][T12981] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1167.125998][T12981] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1167.133956][T12981] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1167.179343][T13091] gfs2: Bad value for 'quota' 21:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000fc0000"], 0x5c}}, 0x0) 21:36:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000005c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc710}, 0x0) 21:36:26 executing program 4 (fault-call:2 fault-nth:13): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000f0ffffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000fffffffc0000"], 0x5c}}, 0x0) 21:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfc00}, 0x0) [ 1167.403954][T13211] FAULT_INJECTION: forcing a failure. [ 1167.403954][T13211] name failslab, interval 1, probability 0, space 0, times 0 [ 1167.418237][T13204] EXT4-fs (loop1): inodes count not valid: 1543504000 vs 128 [ 1167.455266][T13211] CPU: 1 PID: 13211 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1167.463201][T13211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1167.473272][T13211] Call Trace: [ 1167.476576][T13211] dump_stack+0x1d8/0x2f8 [ 1167.480926][T13211] should_fail+0x555/0x770 [ 1167.485367][T13211] __should_failslab+0x11a/0x160 [ 1167.490315][T13211] ? generic_parse_monolithic+0x1e5/0x320 [ 1167.496039][T13211] should_failslab+0x9/0x20 [ 1167.500569][T13211] __kmalloc_track_caller+0x79/0x340 [ 1167.505864][T13211] kmemdup_nul+0x2a/0xa0 [ 1167.510107][T13211] generic_parse_monolithic+0x1e5/0x320 [ 1167.515834][T13211] parse_monolithic_mount_data+0x6c/0x80 [ 1167.521465][T13211] do_mount+0x168c/0x2510 [ 1167.525794][T13211] ? copy_mount_options+0x278/0x3c0 [ 1167.530998][T13211] ? audit_tree_destroy_watch+0x20/0x20 [ 1167.536543][T13211] ? copy_mount_options+0x308/0x3c0 [ 1167.541748][T13211] ksys_mount+0xcc/0x100 [ 1167.545990][T13211] __x64_sys_mount+0xbf/0xd0 [ 1167.550598][T13211] do_syscall_64+0xf7/0x1c0 [ 1167.555102][T13211] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1167.560997][T13211] RIP: 0033:0x459f39 [ 1167.564892][T13211] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1167.584516][T13211] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1167.593102][T13211] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 21:36:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000fcffffff10000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1167.601080][T13211] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1167.609052][T13211] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1167.617029][T13211] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1167.625003][T13211] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1167.720290][T13321] EXT4-fs (loop1): inodes count not valid: 1543504000 vs 128 21:36:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000ffff80fe0000"], 0x5c}}, 0x0) 21:36:27 executing program 4 (fault-call:2 fault-nth:14): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 21:36:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000001000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000603804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1167.886009][T13434] FAULT_INJECTION: forcing a failure. [ 1167.886009][T13434] name failslab, interval 1, probability 0, space 0, times 0 21:36:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000ffffc0fe0000"], 0x5c}}, 0x0) [ 1167.944360][T13434] CPU: 0 PID: 13434 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1167.952305][T13434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1167.962358][T13434] Call Trace: [ 1167.962378][T13434] dump_stack+0x1d8/0x2f8 [ 1167.962396][T13434] should_fail+0x555/0x770 [ 1167.962416][T13434] __should_failslab+0x11a/0x160 [ 1167.962429][T13434] ? generic_parse_monolithic+0x1e5/0x320 [ 1167.962441][T13434] should_failslab+0x9/0x20 [ 1167.962452][T13434] __kmalloc_track_caller+0x79/0x340 [ 1167.962470][T13434] kmemdup_nul+0x2a/0xa0 [ 1167.970064][T13434] generic_parse_monolithic+0x1e5/0x320 [ 1167.983099][T13505] gfs2: Bad value for 'quota' [ 1167.985089][T13434] parse_monolithic_mount_data+0x6c/0x80 [ 1167.985102][T13434] do_mount+0x168c/0x2510 [ 1167.985118][T13434] ? copy_mount_options+0x308/0x3c0 [ 1167.985129][T13434] ksys_mount+0xcc/0x100 [ 1167.985142][T13434] __x64_sys_mount+0xbf/0xd0 [ 1167.994905][T13434] do_syscall_64+0xf7/0x1c0 [ 1167.994921][T13434] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1167.994930][T13434] RIP: 0033:0x459f39 [ 1167.994941][T13434] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1167.994946][T13434] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1167.994955][T13434] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1167.994960][T13434] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 21:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x30000}, 0x0) 21:36:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000002000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:27 executing program 4 (fault-call:2 fault-nth:15): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1167.994965][T13434] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1167.994971][T13434] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1167.994976][T13434] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000000000ff0000"], 0x5c}}, 0x0) 21:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) [ 1168.178955][T13435] EXT4-fs (loop1): inodes count not valid: 1610612864 vs 128 [ 1168.209821][T13552] FAULT_INJECTION: forcing a failure. [ 1168.209821][T13552] name failslab, interval 1, probability 0, space 0, times 0 [ 1168.223925][T13552] CPU: 0 PID: 13552 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1168.231854][T13552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1168.241911][T13552] Call Trace: [ 1168.245209][T13552] dump_stack+0x1d8/0x2f8 [ 1168.249545][T13552] should_fail+0x555/0x770 [ 1168.253963][T13552] __should_failslab+0x11a/0x160 [ 1168.258898][T13552] ? generic_parse_monolithic+0x1e5/0x320 [ 1168.264700][T13552] should_failslab+0x9/0x20 [ 1168.269197][T13552] __kmalloc_track_caller+0x79/0x340 [ 1168.274482][T13552] kmemdup_nul+0x2a/0xa0 [ 1168.278719][T13552] generic_parse_monolithic+0x1e5/0x320 [ 1168.284268][T13552] parse_monolithic_mount_data+0x6c/0x80 [ 1168.289894][T13552] do_mount+0x168c/0x2510 [ 1168.294223][T13552] ? copy_mount_options+0x308/0x3c0 [ 1168.299416][T13552] ksys_mount+0xcc/0x100 [ 1168.303684][T13552] __x64_sys_mount+0xbf/0xd0 [ 1168.308289][T13552] do_syscall_64+0xf7/0x1c0 [ 1168.312790][T13552] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1168.318679][T13552] RIP: 0033:0x459f39 [ 1168.322568][T13552] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1168.343035][T13552] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1168.351437][T13552] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1168.359659][T13552] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1168.367626][T13552] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1168.375592][T13552] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1168.383553][T13552] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:27 executing program 4 (fault-call:2 fault-nth:16): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000002c0)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x4, 0x0, 0x3}, 0x4}}, 0x18) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0/file0\x00', 0xfffffffffffffffd, 0x6, &(0x7f00000003c0)=[{&(0x7f0000000100)="7c2f4c005ff7db4f00cf472f24a209250b1b1dd9f8742349046c48883b58ee8dd71dc7086142dfd0c40b975dd5f4e83e86fc4fa511b1c27212e8ca2a70d45e0d3abf9980ce5efd14792429b57c48097b9a4bf2831bb29a2fd86e0352f98cd1af54", 0x61, 0x12}, {&(0x7f0000000180)="b7d9fe86786d399e328ebb004077d70b248dbf1b6eae893f7d205a905104034d3e0ecdc10a48e32a7000489edd3b246d0b17d9391468824eeaaad4bdef530390a5ed270aabdf94c0877c0d1dd720792155ef752078", 0x55, 0x1}, {&(0x7f0000000a40)="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", 0x1000, 0x167c0000}, {&(0x7f0000000080), 0x0, 0x622}, {&(0x7f0000000200)="c4810d36dcc574ef4ce4008f0583197dde1e34e8c30f50c676", 0x19, 0x6}, {&(0x7f0000000240)="85cff3f27f1c9c5c70b1e065831c85246d640d1327683c1109ed062cb2a2d9409cc2e832379c65beec43ba63e319037c84eba56a13648ab0d90bc2bb7cf7371a66723d4789ef3a95ade6ba743134dc197a88ab04645c5e98ae8382f422c8c499bf03412d7f8155d898c4cf8940846b", 0x6f, 0xfffffffffffffffc}], 0x180040, &(0x7f0000000480)=ANY=[@ANYBLOB="6e6c733d75746638834a7970653d60a91bf92c657569643c", @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=sysadm_u,pcr=00000000000000000034,obj_role=vboxnet1,smackfsfloor=+,fsmagic=0x0000000000000a3b,permit_directio,dont_appraise,defcontext=unconfined_u,smackfsroot=GPLw,\x00']) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/mixer\x00', 0x200006, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x76, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001b00)=@sack_info={r4, 0x8000000, 0x7}, &(0x7f0000001b40)=0xc) 21:36:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000004000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000007fffffff0000"], 0x5c}}, 0x0) 21:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000683804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) [ 1168.569482][T13714] FAULT_INJECTION: forcing a failure. [ 1168.569482][T13714] name failslab, interval 1, probability 0, space 0, times 0 [ 1168.570025][T13669] gfs2: not a GFS2 filesystem 21:36:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000ffffffff0000"], 0x5c}}, 0x0) 21:36:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000000000a000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1168.611332][T13714] CPU: 1 PID: 13714 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1168.619264][T13714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1168.629422][T13714] Call Trace: [ 1168.632724][T13714] dump_stack+0x1d8/0x2f8 [ 1168.637091][T13714] should_fail+0x555/0x770 [ 1168.641517][T13714] __should_failslab+0x11a/0x160 [ 1168.646461][T13714] should_failslab+0x9/0x20 [ 1168.650967][T13714] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1168.656509][T13714] ? alloc_super+0x5d/0x790 [ 1168.661012][T13714] alloc_super+0x5d/0x790 [ 1168.665341][T13714] sget_fc+0x1ea/0x640 [ 1168.669405][T13714] ? kill_litter_super+0xa0/0xa0 [ 1168.674342][T13714] ? fuse_get_tree+0xe0/0xe0 [ 1168.678923][T13714] get_tree_nodev+0x2a/0x170 [ 1168.683677][T13714] ? fuse_get_tree+0x83/0xe0 [ 1168.688269][T13714] fuse_get_tree+0x92/0xe0 [ 1168.692676][T13714] vfs_get_tree+0x8b/0x2a0 [ 1168.697085][T13714] do_mount+0x16c0/0x2510 [ 1168.701417][T13714] ? copy_mount_options+0x308/0x3c0 [ 1168.706609][T13714] ksys_mount+0xcc/0x100 [ 1168.710849][T13714] __x64_sys_mount+0xbf/0xd0 [ 1168.715438][T13714] do_syscall_64+0xf7/0x1c0 [ 1168.719942][T13714] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1168.725826][T13714] RIP: 0033:0x459f39 [ 1168.729714][T13714] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1168.749501][T13714] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1168.757911][T13714] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1168.765878][T13714] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1168.773931][T13714] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1168.781914][T13714] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1168.789877][T13714] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:28 executing program 4 (fault-call:2 fault-nth:17): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000020000000000000000"], 0x5c}}, 0x0) 21:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 1168.913001][T13693] EXT4-fs (loop1): inodes count not valid: 1744830592 vs 128 [ 1168.924385][T13776] gfs2: not a GFS2 filesystem [ 1168.948663][T13894] FAULT_INJECTION: forcing a failure. [ 1168.948663][T13894] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1168.961911][T13894] CPU: 1 PID: 13894 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1168.969816][T13894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1168.979871][T13894] Call Trace: [ 1168.983171][T13894] dump_stack+0x1d8/0x2f8 [ 1168.987511][T13894] should_fail+0x555/0x770 [ 1168.991957][T13894] should_fail_alloc_page+0x55/0x60 [ 1168.997157][T13894] prepare_alloc_pages+0x283/0x460 [ 1169.002278][T13894] __alloc_pages_nodemask+0xb2/0x5d0 [ 1169.007564][T13894] ? __lock_acquire+0xc75/0x1be0 [ 1169.012512][T13894] kmem_getpages+0x4d/0xa00 [ 1169.017021][T13894] cache_grow_begin+0x7e/0x2c0 [ 1169.021791][T13894] cache_alloc_refill+0x311/0x3f0 [ 1169.026931][T13894] ? check_preemption_disabled+0xb7/0x2a0 [ 1169.032650][T13894] kmem_cache_alloc_trace+0x2d0/0x2f0 [ 1169.038019][T13894] ? alloc_super+0x5d/0x790 [ 1169.042523][T13894] alloc_super+0x5d/0x790 [ 1169.046852][T13894] sget_fc+0x1ea/0x640 [ 1169.051002][T13894] ? kill_litter_super+0xa0/0xa0 [ 1169.055942][T13894] ? fuse_get_tree+0xe0/0xe0 [ 1169.060525][T13894] get_tree_nodev+0x2a/0x170 [ 1169.065114][T13894] ? fuse_get_tree+0x83/0xe0 [ 1169.069701][T13894] fuse_get_tree+0x92/0xe0 [ 1169.074119][T13894] vfs_get_tree+0x8b/0x2a0 [ 1169.078532][T13894] do_mount+0x16c0/0x2510 [ 1169.082867][T13894] ? copy_mount_options+0x308/0x3c0 [ 1169.088162][T13894] ksys_mount+0xcc/0x100 [ 1169.092422][T13894] __x64_sys_mount+0xbf/0xd0 [ 1169.097014][T13894] do_syscall_64+0xf7/0x1c0 [ 1169.101520][T13894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1169.107402][T13894] RIP: 0033:0x459f39 [ 1169.111291][T13894] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1169.130919][T13894] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1169.139335][T13894] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1169.147307][T13894] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1169.155275][T13894] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 21:36:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000002000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1169.163243][T13894] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1169.171204][T13894] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r5, 0x115, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x168, r5, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x23080000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x353640}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x25}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x763d}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ed8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x344}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1d55}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x88c1}, 0x800) sendfile(r1, r2, 0x0, 0x80040006) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000300)={0x0, 0x78, 0x37f8}) write$P9_ROPEN(r2, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x84, 0x2, 0x3}, 0x9b61000}}, 0x18) 21:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 21:36:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000030000000000000000"], 0x5c}}, 0x0) 21:36:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000003000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000006c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5000000}, 0x0) [ 1169.349050][T14009] gfs2: Bad value for 'quota' 21:36:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000040000000000000000"], 0x5c}}, 0x0) 21:36:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000004000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:29 executing program 4 (fault-call:2 fault-nth:18): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) [ 1169.496881][T14049] EXT4-fs (loop1): inodes count not valid: 1811939456 vs 128 21:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000050000000000000000"], 0x5c}}, 0x0) [ 1169.556587][T14136] FAULT_INJECTION: forcing a failure. [ 1169.556587][T14136] name failslab, interval 1, probability 0, space 0, times 0 21:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) [ 1169.625538][T14140] EXT4-fs (loop1): inodes count not valid: 1811939456 vs 128 [ 1169.667728][T14136] CPU: 1 PID: 14136 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1169.675756][T14136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1169.685812][T14136] Call Trace: [ 1169.689110][T14136] dump_stack+0x1d8/0x2f8 [ 1169.693450][T14136] should_fail+0x555/0x770 [ 1169.697878][T14136] __should_failslab+0x11a/0x160 [ 1169.703343][T14136] should_failslab+0x9/0x20 [ 1169.707845][T14136] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1169.713132][T14136] ? smack_sb_alloc_security+0x51/0x130 [ 1169.718860][T14136] smack_sb_alloc_security+0x51/0x130 [ 1169.724234][T14136] security_sb_alloc+0x55/0xb0 [ 1169.728991][T14136] alloc_super+0x167/0x790 [ 1169.733419][T14136] sget_fc+0x1ea/0x640 [ 1169.737496][T14136] ? kill_litter_super+0xa0/0xa0 [ 1169.742442][T14136] ? fuse_get_tree+0xe0/0xe0 [ 1169.747028][T14136] get_tree_nodev+0x2a/0x170 [ 1169.751615][T14136] ? fuse_get_tree+0x83/0xe0 [ 1169.756221][T14136] fuse_get_tree+0x92/0xe0 [ 1169.760638][T14136] vfs_get_tree+0x8b/0x2a0 [ 1169.765051][T14136] do_mount+0x16c0/0x2510 [ 1169.769474][T14136] ? copy_mount_options+0x308/0x3c0 [ 1169.774670][T14136] ksys_mount+0xcc/0x100 [ 1169.778915][T14136] __x64_sys_mount+0xbf/0xd0 [ 1169.783505][T14136] do_syscall_64+0xf7/0x1c0 [ 1169.788006][T14136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1169.793894][T14136] RIP: 0033:0x459f39 [ 1169.797791][T14136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1169.817563][T14136] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1169.827269][T14136] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1169.835233][T14136] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1169.843201][T14136] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1169.851164][T14136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1169.859129][T14136] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1170.101325][T14246] gfs2: Bad value for 'quota' 21:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000060000000000000000"], 0x5c}}, 0x0) 21:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000005000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000743804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x9000000}, 0x0) 21:36:29 executing program 4 (fault-call:2 fault-nth:19): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) [ 1170.323317][T14258] FAULT_INJECTION: forcing a failure. [ 1170.323317][T14258] name failslab, interval 1, probability 0, space 0, times 0 [ 1170.367001][T14258] CPU: 1 PID: 14258 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1170.374938][T14258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1170.384996][T14258] Call Trace: [ 1170.388295][T14258] dump_stack+0x1d8/0x2f8 [ 1170.392637][T14258] should_fail+0x555/0x770 [ 1170.397062][T14258] __should_failslab+0x11a/0x160 [ 1170.402008][T14258] ? prealloc_shrinker+0x97/0x2e0 [ 1170.407034][T14258] should_failslab+0x9/0x20 [ 1170.411538][T14258] __kmalloc+0x7a/0x340 [ 1170.415697][T14258] prealloc_shrinker+0x97/0x2e0 [ 1170.420645][T14258] alloc_super+0x659/0x790 [ 1170.425065][T14258] sget_fc+0x1ea/0x640 [ 1170.429131][T14258] ? kill_litter_super+0xa0/0xa0 [ 1170.434071][T14258] ? fuse_get_tree+0xe0/0xe0 [ 1170.438666][T14258] get_tree_nodev+0x2a/0x170 [ 1170.443244][T14258] ? fuse_get_tree+0x83/0xe0 [ 1170.447832][T14258] fuse_get_tree+0x92/0xe0 [ 1170.452241][T14258] vfs_get_tree+0x8b/0x2a0 [ 1170.456654][T14258] do_mount+0x16c0/0x2510 [ 1170.460990][T14258] ? copy_mount_options+0x308/0x3c0 21:36:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='\bfs2\x00', &(0x7f0000000380)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota5\n']) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r1, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/14) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 21:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xb000000}, 0x0) 21:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000080000000000000000"], 0x5c}}, 0x0) [ 1170.466273][T14258] ksys_mount+0xcc/0x100 [ 1170.470512][T14258] __x64_sys_mount+0xbf/0xd0 [ 1170.475106][T14258] do_syscall_64+0xf7/0x1c0 [ 1170.479607][T14258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1170.485501][T14258] RIP: 0033:0x459f39 [ 1170.489388][T14258] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1170.508991][T14258] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 21:36:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000006000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1170.517491][T14258] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1170.525565][T14258] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1170.533546][T14258] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1170.541520][T14258] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1170.549488][T14258] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:30 executing program 4 (fault-call:2 fault-nth:20): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1170.591759][T14259] EXT4-fs (loop1): inodes count not valid: 1946157184 vs 128 21:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000090000000000000000"], 0x5c}}, 0x0) 21:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc000000}, 0x0) 21:36:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000008000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1170.709625][T14485] FAULT_INJECTION: forcing a failure. [ 1170.709625][T14485] name failslab, interval 1, probability 0, space 0, times 0 [ 1170.734239][T14485] CPU: 1 PID: 14485 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1170.742177][T14485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1170.742241][T14485] Call Trace: [ 1170.742260][T14485] dump_stack+0x1d8/0x2f8 [ 1170.742277][T14485] should_fail+0x555/0x770 [ 1170.742294][T14485] __should_failslab+0x11a/0x160 [ 1170.742307][T14485] should_failslab+0x9/0x20 [ 1170.742318][T14485] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1170.742402][T14485] ? __list_lru_init+0x3e3/0x900 [ 1170.742415][T14485] __list_lru_init+0x3e3/0x900 [ 1170.742431][T14485] alloc_super+0x685/0x790 [ 1170.760106][T14485] sget_fc+0x1ea/0x640 [ 1170.760117][T14485] ? kill_litter_super+0xa0/0xa0 [ 1170.760133][T14485] ? fuse_get_tree+0xe0/0xe0 [ 1170.773936][T14485] get_tree_nodev+0x2a/0x170 [ 1170.784240][T14485] ? fuse_get_tree+0x83/0xe0 [ 1170.784255][T14485] fuse_get_tree+0x92/0xe0 [ 1170.784266][T14485] vfs_get_tree+0x8b/0x2a0 [ 1170.784278][T14485] do_mount+0x16c0/0x2510 [ 1170.816121][T14485] ? copy_mount_options+0x308/0x3c0 [ 1170.816136][T14485] ksys_mount+0xcc/0x100 [ 1170.824932][T14485] __x64_sys_mount+0xbf/0xd0 [ 1170.824946][T14485] do_syscall_64+0xf7/0x1c0 [ 1170.824959][T14485] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1170.824967][T14485] RIP: 0033:0x459f39 [ 1170.824976][T14485] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1170.824981][T14485] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1170.824993][T14485] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1170.834484][T14485] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1170.834493][T14485] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 21:36:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000007a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000a0000000000000000"], 0x5c}}, 0x0) 21:36:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000009000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:30 executing program 4 (fault-call:2 fault-nth:21): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1170.843288][T14485] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1170.843294][T14485] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 21:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000b0000000000000000"], 0x5c}}, 0x0) [ 1171.045533][T14608] FAULT_INJECTION: forcing a failure. [ 1171.045533][T14608] name failslab, interval 1, probability 0, space 0, times 0 [ 1171.093495][T14604] EXT4-fs (loop1): inodes count not valid: 2046820480 vs 128 [ 1171.124369][T14671] gfs2: Bad value for 'quota' [ 1171.130434][T14608] CPU: 1 PID: 14608 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 21:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 21:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000c0000000000000000"], 0x5c}}, 0x0) [ 1171.138513][T14608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1171.149609][T14608] Call Trace: [ 1171.152901][T14608] dump_stack+0x1d8/0x2f8 [ 1171.157237][T14608] should_fail+0x555/0x770 [ 1171.161663][T14608] __should_failslab+0x11a/0x160 [ 1171.166601][T14608] should_failslab+0x9/0x20 [ 1171.171107][T14608] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 1171.176826][T14608] ? __kmalloc_node+0x3c/0x60 [ 1171.181501][T14608] ? memset+0x31/0x40 [ 1171.185491][T14608] __kmalloc_node+0x3c/0x60 [ 1171.189997][T14608] kvmalloc_node+0xcc/0x130 [ 1171.194496][T14608] __list_lru_init+0x35b/0x900 [ 1171.199267][T14608] alloc_super+0x685/0x790 [ 1171.203700][T14608] sget_fc+0x1ea/0x640 [ 1171.207763][T14608] ? kill_litter_super+0xa0/0xa0 [ 1171.212699][T14608] ? fuse_get_tree+0xe0/0xe0 [ 1171.217282][T14608] get_tree_nodev+0x2a/0x170 [ 1171.221866][T14608] ? fuse_get_tree+0x83/0xe0 [ 1171.226450][T14608] fuse_get_tree+0x92/0xe0 [ 1171.230949][T14608] vfs_get_tree+0x8b/0x2a0 [ 1171.235359][T14608] do_mount+0x16c0/0x2510 [ 1171.239687][T14608] ? copy_mount_options+0x308/0x3c0 [ 1171.244880][T14608] ksys_mount+0xcc/0x100 [ 1171.249117][T14608] __x64_sys_mount+0xbf/0xd0 [ 1171.253704][T14608] do_syscall_64+0xf7/0x1c0 [ 1171.258202][T14608] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1171.264095][T14608] RIP: 0033:0x459f39 [ 1171.267991][T14608] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:36:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000a000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1171.287596][T14608] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1171.296007][T14608] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1171.303978][T14608] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1171.311945][T14608] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1171.319912][T14608] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1171.327875][T14608] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:30 executing program 4 (fault-call:2 fault-nth:22): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11000000}, 0x0) [ 1171.403451][T14727] gfs2: Bad value for 'quota' 21:36:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000813804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000f0000000000000000"], 0x5c}}, 0x0) 21:36:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="71756f74613d0adf68cc0882844d1059d15dbfac44744b8b32c01c75c3887057d61e471979c3474aa8b03fc700485b92ae76342aa48c20add74ac862618be6ec947badfe2f7960a353b4325fc5063570fce8c3755a4f7ad20daf9729"]) [ 1171.496715][T14783] FAULT_INJECTION: forcing a failure. [ 1171.496715][T14783] name failslab, interval 1, probability 0, space 0, times 0 21:36:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x12000000}, 0x0) 21:36:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000b000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1171.565519][T14783] CPU: 0 PID: 14783 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1171.573547][T14783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1171.583604][T14783] Call Trace: [ 1171.586894][T14783] dump_stack+0x1d8/0x2f8 [ 1171.591215][T14783] should_fail+0x555/0x770 [ 1171.591235][T14783] __should_failslab+0x11a/0x160 [ 1171.591248][T14783] should_failslab+0x9/0x20 [ 1171.591262][T14783] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1171.600690][T14783] ? __list_lru_init+0x3e3/0x900 [ 1171.600705][T14783] __list_lru_init+0x3e3/0x900 [ 1171.600723][T14783] alloc_super+0x685/0x790 [ 1171.600739][T14783] sget_fc+0x1ea/0x640 [ 1171.607410][T14844] gfs2: Bad value for 'quota' [ 1171.610502][T14783] ? kill_litter_super+0xa0/0xa0 [ 1171.610519][T14783] ? fuse_get_tree+0xe0/0xe0 [ 1171.610528][T14783] get_tree_nodev+0x2a/0x170 [ 1171.610535][T14783] ? fuse_get_tree+0x83/0xe0 [ 1171.610545][T14783] fuse_get_tree+0x92/0xe0 [ 1171.610557][T14783] vfs_get_tree+0x8b/0x2a0 [ 1171.620225][T14783] do_mount+0x16c0/0x2510 21:36:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x13000000}, 0x0) [ 1171.620234][T14783] ? copy_mount_options+0x278/0x3c0 [ 1171.620242][T14783] ? copy_mount_options+0x25e/0x3c0 [ 1171.620251][T14783] ? copy_mount_options+0x26b/0x3c0 [ 1171.620262][T14783] ? copy_mount_options+0x308/0x3c0 [ 1171.628698][T14783] ksys_mount+0xcc/0x100 [ 1171.628712][T14783] __x64_sys_mount+0xbf/0xd0 [ 1171.628725][T14783] do_syscall_64+0xf7/0x1c0 [ 1171.628738][T14783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1171.680663][T14783] RIP: 0033:0x459f39 21:36:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000100000000000000000"], 0x5c}}, 0x0) [ 1171.680674][T14783] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1171.680679][T14783] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1171.680689][T14783] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1171.680696][T14783] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1171.680702][T14783] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 21:36:31 executing program 4 (fault-call:2 fault-nth:23): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000c000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1171.680708][T14783] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1171.680714][T14783] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1171.780298][T14824] EXT4-fs (loop1): inodes count not valid: 2164260992 vs 128 [ 1171.789456][T14952] gfs2: Bad value for 'quota' 21:36:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000110000000000000000"], 0x5c}}, 0x0) [ 1171.873939][T14964] FAULT_INJECTION: forcing a failure. [ 1171.873939][T14964] name failslab, interval 1, probability 0, space 0, times 0 [ 1171.889165][T14964] CPU: 0 PID: 14964 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1171.897076][T14964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1171.907123][T14964] Call Trace: [ 1171.910429][T14964] dump_stack+0x1d8/0x2f8 [ 1171.914766][T14964] should_fail+0x555/0x770 [ 1171.919199][T14964] __should_failslab+0x11a/0x160 [ 1171.919214][T14964] should_failslab+0x9/0x20 [ 1171.919233][T14964] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1171.919247][T14964] ? __list_lru_init+0x3e3/0x900 [ 1171.928667][T14964] __list_lru_init+0x3e3/0x900 [ 1171.928684][T14964] alloc_super+0x685/0x790 [ 1171.928696][T14964] sget_fc+0x1ea/0x640 [ 1171.952097][T14964] ? kill_litter_super+0xa0/0xa0 [ 1171.957045][T14964] ? fuse_get_tree+0xe0/0xe0 [ 1171.961636][T14964] get_tree_nodev+0x2a/0x170 [ 1171.966218][T14964] ? fuse_get_tree+0x83/0xe0 [ 1171.970806][T14964] fuse_get_tree+0x92/0xe0 [ 1171.975220][T14964] vfs_get_tree+0x8b/0x2a0 [ 1171.979638][T14964] do_mount+0x16c0/0x2510 [ 1171.983965][T14964] ? copy_mount_options+0x308/0x3c0 [ 1171.989148][T14964] ksys_mount+0xcc/0x100 [ 1171.989160][T14964] __x64_sys_mount+0xbf/0xd0 [ 1171.989173][T14964] do_syscall_64+0xf7/0x1c0 [ 1172.002452][T14964] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1172.008339][T14964] RIP: 0033:0x459f39 21:36:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14000000}, 0x0) 21:36:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) [ 1172.012234][T14964] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1172.031840][T14964] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1172.031850][T14964] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1172.031855][T14964] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1172.031860][T14964] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1172.031865][T14964] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 21:36:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003883804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:31 executing program 4 (fault-call:2 fault-nth:24): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1172.031871][T14964] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000120000000000000000"], 0x5c}}, 0x0) 21:36:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 21:36:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000f000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1172.197860][T15080] FAULT_INJECTION: forcing a failure. [ 1172.197860][T15080] name failslab, interval 1, probability 0, space 0, times 0 [ 1172.213448][T15070] gfs2: Bad value for 'quota' [ 1172.226401][T15080] CPU: 1 PID: 15080 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1172.234332][T15080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1172.244559][T15080] Call Trace: [ 1172.244582][T15080] dump_stack+0x1d8/0x2f8 [ 1172.244597][T15080] should_fail+0x555/0x770 [ 1172.244613][T15080] __should_failslab+0x11a/0x160 [ 1172.244630][T15080] should_failslab+0x9/0x20 [ 1172.244642][T15080] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1172.244651][T15080] ? __list_lru_init+0x3e3/0x900 [ 1172.244662][T15080] __list_lru_init+0x3e3/0x900 [ 1172.244678][T15080] alloc_super+0x685/0x790 [ 1172.244688][T15080] sget_fc+0x1ea/0x640 [ 1172.244696][T15080] ? kill_litter_super+0xa0/0xa0 [ 1172.244707][T15080] ? fuse_get_tree+0xe0/0xe0 [ 1172.244720][T15080] get_tree_nodev+0x2a/0x170 [ 1172.281038][T15080] ? fuse_get_tree+0x83/0xe0 [ 1172.281052][T15080] fuse_get_tree+0x92/0xe0 [ 1172.281064][T15080] vfs_get_tree+0x8b/0x2a0 [ 1172.281076][T15080] do_mount+0x16c0/0x2510 [ 1172.281093][T15080] ? copy_mount_options+0x308/0x3c0 [ 1172.281105][T15080] ksys_mount+0xcc/0x100 [ 1172.304402][T15080] __x64_sys_mount+0xbf/0xd0 [ 1172.304419][T15080] do_syscall_64+0xf7/0x1c0 21:36:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000130000000000000000"], 0x5c}}, 0x0) 21:36:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 21:36:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000010000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:31 executing program 4 (fault-call:2 fault-nth:25): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1172.304435][T15080] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1172.304445][T15080] RIP: 0033:0x459f39 [ 1172.304455][T15080] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1172.304460][T15080] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1172.304468][T15080] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1172.304473][T15080] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1172.304478][T15080] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1172.304483][T15080] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1172.304489][T15080] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) [ 1172.472100][T15088] EXT4-fs (loop1): inodes count not valid: 2281898112 vs 128 [ 1172.504743][T15201] FAULT_INJECTION: forcing a failure. [ 1172.504743][T15201] name failslab, interval 1, probability 0, space 0, times 0 [ 1172.537729][T15201] CPU: 0 PID: 15201 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1172.545667][T15201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1172.545673][T15201] Call Trace: [ 1172.545692][T15201] dump_stack+0x1d8/0x2f8 [ 1172.545709][T15201] should_fail+0x555/0x770 [ 1172.568045][T15201] __should_failslab+0x11a/0x160 [ 1172.572993][T15201] should_failslab+0x9/0x20 [ 1172.577508][T15201] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1172.582800][T15201] ? __list_lru_init+0x3e3/0x900 21:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) [ 1172.582815][T15201] __list_lru_init+0x3e3/0x900 [ 1172.582832][T15201] alloc_super+0x685/0x790 [ 1172.582843][T15201] sget_fc+0x1ea/0x640 [ 1172.582852][T15201] ? kill_litter_super+0xa0/0xa0 [ 1172.582866][T15201] ? fuse_get_tree+0xe0/0xe0 [ 1172.582877][T15201] get_tree_nodev+0x2a/0x170 [ 1172.596932][T15201] ? fuse_get_tree+0x83/0xe0 [ 1172.596944][T15201] fuse_get_tree+0x92/0xe0 [ 1172.605906][T15201] vfs_get_tree+0x8b/0x2a0 [ 1172.605917][T15201] do_mount+0x16c0/0x2510 21:36:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000011000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1172.605931][T15201] ? copy_mount_options+0x308/0x3c0 [ 1172.605943][T15201] ksys_mount+0xcc/0x100 [ 1172.605953][T15201] __x64_sys_mount+0xbf/0xd0 [ 1172.605967][T15201] do_syscall_64+0xf7/0x1c0 [ 1172.605980][T15201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1172.639398][T15201] RIP: 0033:0x459f39 [ 1172.639409][T15201] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000029a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x65580000}, 0x0) 21:36:32 executing program 4 (fault-call:2 fault-nth:26): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000140000000000000000"], 0x5c}}, 0x0) [ 1172.639414][T15201] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1172.639423][T15201] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1172.639432][T15201] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1172.648225][T15201] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1172.662474][T15201] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1172.662481][T15201] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 [ 1172.773138][T15284] gfs2: not a GFS2 filesystem [ 1172.802875][T15316] FAULT_INJECTION: forcing a failure. [ 1172.802875][T15316] name failslab, interval 1, probability 0, space 0, times 0 [ 1172.832420][T15284] gfs2: not a GFS2 filesystem 21:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x81000000}, 0x0) 21:36:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000150000000000000000"], 0x5c}}, 0x0) [ 1172.848423][T15314] EXT4-fs (loop1): inodes count not valid: 2583822464 vs 128 [ 1172.849494][T15316] CPU: 1 PID: 15316 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1172.863879][T15316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1172.873930][T15316] Call Trace: [ 1172.877222][T15316] dump_stack+0x1d8/0x2f8 [ 1172.881561][T15316] should_fail+0x555/0x770 [ 1172.885987][T15316] __should_failslab+0x11a/0x160 [ 1172.890932][T15316] should_failslab+0x9/0x20 [ 1172.895444][T15316] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1172.900726][T15316] ? __list_lru_init+0x3e3/0x900 [ 1172.905666][T15316] __list_lru_init+0x3e3/0x900 [ 1172.910448][T15316] alloc_super+0x685/0x790 [ 1172.914869][T15316] sget_fc+0x1ea/0x640 [ 1172.918934][T15316] ? kill_litter_super+0xa0/0xa0 [ 1172.923870][T15316] ? fuse_get_tree+0xe0/0xe0 [ 1172.928453][T15316] get_tree_nodev+0x2a/0x170 [ 1172.933040][T15316] ? fuse_get_tree+0x83/0xe0 [ 1172.937632][T15316] fuse_get_tree+0x92/0xe0 [ 1172.942054][T15316] vfs_get_tree+0x8b/0x2a0 [ 1172.946468][T15316] do_mount+0x16c0/0x2510 [ 1172.950804][T15316] ? copy_mount_options+0x308/0x3c0 [ 1172.956000][T15316] ksys_mount+0xcc/0x100 [ 1172.960243][T15316] __x64_sys_mount+0xbf/0xd0 [ 1172.964836][T15316] do_syscall_64+0xf7/0x1c0 [ 1172.969336][T15316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1172.975229][T15316] RIP: 0033:0x459f39 [ 1172.979122][T15316] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1172.998749][T15316] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1173.007169][T15316] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1173.015141][T15316] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1173.023106][T15316] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1173.031078][T15316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 [ 1173.039041][T15316] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0x32) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) socket$nl_xfrm(0x10, 0x3, 0x6) 21:36:32 executing program 4 (fault-call:2 fault-nth:27): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000012000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x88470000}, 0x0) [ 1173.196395][T15438] FAULT_INJECTION: forcing a failure. [ 1173.196395][T15438] name failslab, interval 1, probability 0, space 0, times 0 21:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003a33804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000600000000000000000"], 0x5c}}, 0x0) [ 1173.241361][T15443] gfs2: Bad value for 'quota' [ 1173.257402][T15438] CPU: 1 PID: 15438 Comm: syz-executor.4 Not tainted 5.4.0-rc4+ #0 [ 1173.265333][T15438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1173.275399][T15438] Call Trace: [ 1173.278702][T15438] dump_stack+0x1d8/0x2f8 [ 1173.283047][T15438] should_fail+0x555/0x770 [ 1173.287483][T15438] __should_failslab+0x11a/0x160 [ 1173.292426][T15438] should_failslab+0x9/0x20 [ 1173.296937][T15438] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1173.302225][T15438] ? __list_lru_init+0x3e3/0x900 [ 1173.307167][T15438] __list_lru_init+0x3e3/0x900 [ 1173.311943][T15438] alloc_super+0x685/0x790 [ 1173.316373][T15438] sget_fc+0x1ea/0x640 [ 1173.320443][T15438] ? kill_litter_super+0xa0/0xa0 [ 1173.325384][T15438] ? fuse_get_tree+0xe0/0xe0 [ 1173.329968][T15438] get_tree_nodev+0x2a/0x170 [ 1173.334549][T15438] ? fuse_get_tree+0x83/0xe0 [ 1173.339150][T15438] fuse_get_tree+0x92/0xe0 [ 1173.343566][T15438] vfs_get_tree+0x8b/0x2a0 [ 1173.347981][T15438] do_mount+0x16c0/0x2510 [ 1173.352337][T15438] ? copy_mount_options+0x308/0x3c0 [ 1173.357543][T15438] ksys_mount+0xcc/0x100 [ 1173.361786][T15438] __x64_sys_mount+0xbf/0xd0 [ 1173.366382][T15438] do_syscall_64+0xf7/0x1c0 [ 1173.370889][T15438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1173.376785][T15438] RIP: 0033:0x459f39 21:36:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000fc0000000000000000"], 0x5c}}, 0x0) [ 1173.380676][T15438] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1173.400292][T15438] RSP: 002b:00007fa49f354c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1173.408714][T15438] RAX: ffffffffffffffda RBX: 00007fa49f354c90 RCX: 0000000000459f39 [ 1173.417113][T15438] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 1173.425073][T15438] RBP: 000000000075bf20 R08: 0000000020000400 R09: 0000000000000000 [ 1173.433043][T15438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa49f3556d4 21:36:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000013000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x88480000}, 0x0) [ 1173.441014][T15438] R13: 00000000004c6966 R14: 00000000004dbd50 R15: 0000000000000004 21:36:33 executing program 4 (fault-call:2 fault-nth:28): mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000690100000000000000"], 0x5c}}, 0x0) 21:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x88a8ffff}, 0x0) 21:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000014000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1173.617844][T15556] EXT4-fs (loop1): inodes count not valid: 2734882944 vs 128 21:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000a30200000000000000"], 0x5c}}, 0x0) [ 1173.688857][T15668] gfs2: Bad value for 'quota' 21:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000015000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003a43804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) [ 1173.772005][T15814] gfs2: Bad value for 'quota' 21:36:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x9}, 0x8) 21:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000300000000000000"], 0x5c}}, 0x0) 21:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000060000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc3ffffff}, 0x0) 21:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000500000000000000"], 0x5c}}, 0x0) [ 1173.944908][T15970] EXT4-fs (loop1): inodes count not valid: 2751660160 vs 128 [ 1173.968031][T16000] gfs2: Bad value for 'quota' 21:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000007c000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1174.046545][T16080] EXT4-fs (loop1): inodes count not valid: 2751660160 vs 128 [ 1174.070075][T16078] gfs2: Bad value for 'quota' 21:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc7100000}, 0x0) 21:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000600000000000000"], 0x5c}}, 0x0) 21:36:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r2 = gettid() r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRESHEX, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x3}}, 0x0) r5 = dup(r4) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f00000003c0)={0x8, "97880a758b025b790aade9289f538e977290e3ebb7533404f6e54cbf7af59092", 0x20, 0x7ff, 0x6, 0x8, 0x5}) tkill(r2, 0x1004000000015) ptrace$getregset(0x4204, r2, 0x3, &(0x7f0000000040)={&(0x7f0000000200)=""/253, 0xfd}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000000480)={{0x80, 0x5}, 'port0\x00', 0x8, 0x21008, 0xc06, 0x4, 0x57731cb4, 0x3, 0xfffffffe, 0x0, 0x0, 0x7}) 21:36:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003a53804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000900000000000000"], 0x5c}}, 0x0) 21:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000fc000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xe0ffffff}, 0x0) [ 1174.288700][T16197] gfs2: Bad value for 'quota' 21:36:33 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x3, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000a00000000000000"], 0x5c}}, 0x0) [ 1174.376784][T16233] EXT4-fs (loop1): inodes count not valid: 2768437376 vs 128 21:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xefffffff}, 0x0) 21:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000030010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000b00000000000000"], 0x5c}}, 0x0) 21:36:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 21:36:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x17000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000000)={0x7, 0x2, 0x1}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota\x00\n']) 21:36:36 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x4, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800001b23804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000082030010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000c00000000000000"], 0x5c}}, 0x0) 21:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfc000000}, 0x0) 21:36:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000f00000000000000"], 0x5c}}, 0x0) 21:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 1177.404733][T16757] gfs2: not a GFS2 filesystem 21:36:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000050010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:36 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x5, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfe80ffff}, 0x0) [ 1177.425404][T16676] EXT4-fs (loop1): inodes count not valid: 2986410112 vs 128 21:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001100000000000000"], 0x5c}}, 0x0) [ 1177.509933][T16888] gfs2: not a GFS2 filesystem 21:36:37 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2800, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='\x00\x00\x00\x00\x01', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x4201084, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140)=0x6af, 0x4) accept4$inet(r1, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x4) 21:36:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003b63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfec0ffff}, 0x0) 21:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001200000000000000"], 0x5c}}, 0x0) 21:36:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000060010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x6, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfeffffff}, 0x0) 21:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001300000000000000"], 0x5c}}, 0x0) 21:36:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffeffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x1c31, 0xfb2, 0x8208, 0x52c, 0x10000, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r7, 0x0, 0x8, &(0x7f00000001c0)) dup2(r2, r4) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0xf4f28bc07f86261b, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000000180)=0x101, 0x4) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) [ 1177.765405][T17106] EXT4-fs (loop1): inodes count not valid: 3053650048 vs 128 21:36:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x7, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xff000000}, 0x0) 21:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001400000000000000"], 0x5c}}, 0x0) 21:36:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000090010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1177.874708][T17174] EXT4-fs (loop1): inodes count not valid: 3053650048 vs 128 [ 1177.903708][T17210] gfs2: Bad value for 'quota' 21:36:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000b93804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x8, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 21:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffff0000}, 0x0) 21:36:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000a0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000001500000000000000"], 0x5c}}, 0x0) [ 1178.126788][T17450] gfs2: Unknown parameter '+ÿÖŽ' 21:36:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x9, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffff80fe}, 0x0) [ 1178.215242][T17557] gfs2: Unknown parameter '+ÿÖŽ' 21:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000003f00000000000000"], 0x5c}}, 0x0) 21:36:37 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x139000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) [ 1178.242156][T17485] EXT4-fs (loop1): inodes count not valid: 3103785088 vs 128 21:36:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000b0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 21:36:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000ba3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:37 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0xa, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000004000000000000000"], 0x5c}}, 0x0) [ 1178.395193][T17775] gfs2: Bad value for 'quota' 21:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffc0fe}, 0x0) 21:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000c0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r3, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) sendmsg(r2, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3, 0x1, {0xa, 0x4e21, 0x0, @mcast2, 0x80000000}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)="a042a16ec9ceb15a2b7cf9282ecfa45d9e5b8d5a8dc711a9361671d38992ddb7e2416c9536d3d3b31b9dff59f8c3235e99b84caa1cc32d87dbc74ce1cc2be765c329f6d13c626c1ffa3db0dfc6b20b858c12a40fa686818a88ec0de6296962de0115e45afb4af7fc87374d6545b22b12032925941a3f7166b05eb285f65944487d976735d27846a6330a2482717e75c77e75c983488c264ecf88bc36268bd1b590df1c92379fd174928f5c804b093a", 0xaf}, {&(0x7f00000001c0)="fb68f2e6f51ae5b62a16113acb985dfd543e153f596c1cfff5d5c2c01c1d5318cd0c7cdee68cfc3ca990e1f9df312efb1dc8dd47fd98cb33b4e3b463771c5d6df8e16f7421afb9990063089c1834874369b3d892eda83c42fc21213839d86143dccb2bdc3ac5418680a09b2db978b84d13cb2bdc80185c6e8e17ecd45d139e3a5a08f49f8833ac28058a5bdcf68ac98cb7dcbfdcac880479a44bdb46f6095b145e2c0e8df6273e71cec105bacc5becc9b84262fa209206", 0xb7}], 0x2, &(0x7f0000000a40)=[{0x10, 0x118, 0x2}, {0x58, 0x0, 0x0, "5f58af015f26bcea4f3912838548db0b3af1889556f12f0082ece64533c84a8242a27ac6eb1ed3b0c644b8997adb2da2ea29855ae979543adee75ab5ef8a4e305c108b1264fc1a"}, {0x58, 0x0, 0x4f, "d5acc4fe6945cdf798320ac718a56e505ccf5ab175766253d825d485420ce61a26322582c72545845da133c17363f17bd182aae03f5712c94fa924a8d8ff78b61ec7dfd86350"}, {0xa0, 0x118, 0x401, "6e0268a93d7f934baaa1a381babc243e089c17a39c30fed834c91e1072b9f4eaac6b259712690250d412ba14a7ebb4237ad7c3e68d14b911fdf5974bfd8227fabfe821a33899fc90a9186bb67a24460973a456a977c40eeef838946487e452591ff18eaa97593bc30d3f9e00ac02cbc58dad98b19c1bdfae6cad9f3430c2c5f7c210293e32ccadf83f4e"}, {0x40, 0x10d, 0xffffffff, "e202dcb92eb8cf8481a5e176dc712c4ca0681b9d525a81a4a652d662ca1594cc74cbe70f49578856184d"}, {0xe8, 0x105, 0x0, "458e6ff299e9f5a880fe32987963f6891521287852c6039a155681c6cf67dbb80a2b5f596eb777c5c6f68228db8a75bc05d654b7cc5d204cf56246290766f694594dabfdd03971fbfea553cd608c2adbcf9e9f83996b3ba1674a5780e5614f50278b095328680c5b24be9776719f69099afe7d5bc44710231406e2af35f14ad657da28c8ae0335852aa824d8342a4921d0b8ca454f228a8c00c4378fb0e34b0cd6cebf8fd8f2e2529eb6b021b417b998082bb888c1a87116b21155e8f625a47509b4935dd053ede94f9a0cf4d167c49a3b"}, {0x58, 0x105, 0x7fff, "62b400d47dd455d0bf17ee0edcb42b36816d63fdab098304cc0fc0b204271752bda7f34a3adf1dac0a7cf3ed1e5aaf8332612b14e80835deb8bca66fc5b6cc13549199743fa7"}, {0x1010, 0x101, 0xec7, "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"}, {0xc8, 0x1c, 0x24000000, "d9677d22fba5ca2ac99eba75044c030c271d60ef3adf0ea731b1266601b65dedba5f133d3344a84f3a565e7da2d16613563cb0846b85a1b3f73413771ee4c79fef51b36291a662c0bdd99c5c9e0067a09824bd11bed1bcdb33ac72a37ae19bc2bf5d226d9b22354ef849b4d27e6caa65b48143376bcbce55733b1749ad3f20f2f48a7132259796c99b230734ea8cc4e6dc54837127f1be8e07445088f46193d02552f88c4b162ae08a23aaea43fa8f07431b"}], 0x13b8}, 0x40) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000884700000000000000"], 0x5c}}, 0x0) [ 1178.566321][T17862] EXT4-fs (loop1): inodes count not valid: 3120562304 vs 128 21:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 21:36:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0xb, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1178.652255][T18009] gfs2: Bad value for 'quota' 21:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000884800000000000000"], 0x5c}}, 0x0) 21:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000000f0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x44d9, @local, 0x9}, {0xa, 0x4e21, 0xfffffe00, @remote, 0x6}, 0x8, [0x10000, 0x69b3, 0x2470, 0x2, 0x3a, 0x6, 0x0, 0xa32]}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000bb3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 21:36:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0xc, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1178.826362][T18233] gfs2: Bad value for 'quota' 21:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000110010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000655800000000000000"], 0x5c}}, 0x0) 21:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) [ 1178.921861][T18151] EXT4-fs (loop1): inodes count not valid: 3137339520 vs 128 21:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000006000000000000000"], 0x5c}}, 0x0) 21:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffffc3}, 0x0) 21:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000120010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000bc3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000586500000000000000"], 0x5c}}, 0x0) 21:36:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0xd, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1179.087816][T18527] gfs2: Bad value for 'quota' 21:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffffe0}, 0x0) 21:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000130010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) 21:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000016900000000000000"], 0x5c}}, 0x0) 21:36:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0xe, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xffffffef}, 0x0) [ 1179.269130][T18667] EXT4-fs (loop1): inodes count not valid: 3154116736 vs 128 [ 1179.300445][T18764] gfs2: not a GFS2 filesystem 21:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 21:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000008100000000000000"], 0x5c}}, 0x0) 21:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000140010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1179.386618][T18969] gfs2: not a GFS2 filesystem 21:36:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800001bc3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x10, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff5c, 0x4800) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x7ff, @local, 0xec4e}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 21:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000478800000000000000"], 0x5c}}, 0x0) [ 1179.529124][T19015] gfs2: Bad value for 'quota' 21:36:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x11, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000150010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0) [ 1179.587279][T19194] gfs2: Bad value for 'quota' [ 1179.605066][T18986] EXT4-fs (loop1): inodes count not valid: 3154182272 vs 128 21:36:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]) 21:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000488800000000000000"], 0x5c}}, 0x0) [ 1179.738732][T19242] gfs2: not a GFS2 filesystem 21:36:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x12, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000003f0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000bd3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x2) 21:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000002a300000000000000"], 0x5c}}, 0x0) 21:36:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x2, 0x6}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}], @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa05a7"}]}}}]}, 0x68}}, 0x0) r6 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', r5}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'veth0_to_bond\x00', 0xc0da}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x3) 21:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000fc00000000000000"], 0x5c}}, 0x0) 21:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000400010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x25, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x4) [ 1179.986944][T19573] gfs2: Bad value for 'quota' [ 1179.991927][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1180.010885][T19520] EXT4-fs (loop1): inodes count not valid: 3170893952 vs 128 21:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e0001140006000000000009000000ff00000000000000"], 0x5c}}, 0x0) 21:36:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000be3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1180.111771][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1180.123576][T19654] gfs2: Bad value for 'quota' 21:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x5) 21:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000088470010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 21:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000010000000000"], 0x5c}}, 0x0) 21:36:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x48, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000088480010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1180.316191][T19883] gfs2: Unknown parameter 'quota; [ 1180.316191][T19883] {GbÐsÞ¥¯]Y¾Ô”<âÔpÂ0ôºdƒnà…±$ §5èwT—Þ&“5p÷„Þ©Ý–mEŒï$Lè7BÚžª’ƒ<]\3ˆÚF¿‹Ax)Œð¨Oç>¨B’¥-œ_Pô(•yðÓKNrå-ì]Ú¤ÿ©øá~’ˆóÓ/Ûå‰èØ|Ò'S— [ 1180.316191][T19883] àG%|°Ñ™Ó¬ mF{¼^¢üx82ϯ¸;FqF²E.òÓDžãh”¨®û‡–wÕ“Á’œyg'_¯— ÔnoB[ MÏdf§„p¹' 21:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x6) [ 1180.361819][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 21:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000020000000000"], 0x5c}}, 0x0) [ 1180.426481][T19856] EXT4-fs (loop1): inodes count not valid: 3187671168 vs 128 [ 1180.445678][T20022] gfs2: Unknown parameter 'quota; [ 1180.445678][T20022] {GbÐsÞ¥¯]Y¾Ô”<âÔpÂ0ôºdƒnà…±$ §5èwT—Þ&“5p÷„Þ©Ý–mEŒï$Lè7BÚžª’ƒ<]\3ˆÚF¿‹Ax)Œð¨Oç>¨B’¥-œ_Pô(•yðÓKNrå-ì]Ú¤ÿ©øá~’ˆóÓ/Ûå‰èØ|Ò'S— [ 1180.445678][T20022] àG%|°Ñ™Ó¬ mF{¼^¢üx82ϯ¸;FqF²E.òÓDžãh”¨®û‡–wÕ“Á’œyg'_¯— ÔnoB[ MÏdf§„p¹' 21:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000030000000000"], 0x5c}}, 0x0) 21:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x8) 21:36:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x4c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000bf3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000065580010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) socket(0x4, 0xa, 0x1) 21:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000040000000000"], 0x5c}}, 0x0) 21:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x9) 21:36:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000600010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1180.738628][T20191] EXT4-fs (loop1): inodes count not valid: 3204448384 vs 128 21:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0xa) 21:36:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x5c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000050000000000"], 0x5c}}, 0x0) [ 1180.801163][T20302] gfs2: Bad value for 'quota' 21:36:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000a1640010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1180.927081][T20326] gfs2: Bad value for 'quota' 21:36:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000c63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0xb) 21:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000060000000000"], 0x5c}}, 0x0) 21:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="71756f74613d0a37c12bac3b9d64c60a0848b7a163d3470e58cafac9f36b25b0752efad7d08e59b1c6eaa9a1ea78f986464be991671689fb0700268d7419f5e1c044e82e32b07588be238f7079e429ce45ef6e6bd0a34e2d887a73990ecfd044047109b29ddc8ec792fafd5fb60ebd8bbe117ce1eeb5f47508e0d9ac85cec857f1181e0e47281947c1678022eaaf83d2495688ffab6799ee1f357fc5b87d51b95bdf3bdc0bcba9dc2a2e6f6157f3f07b2bb210fe65d26c5a74a2db820bb5014aad704bc3495c9b03b3a3e598bdd17d782d62d1f8ded795c3aeb25917b312ad11565037da95b88bc2fa1acea2cb133aed802907ef5c"]) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 21:36:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x68, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000058650010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0xc) [ 1181.058950][T20626] gfs2: Bad value for 'quota' 21:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000080000000000"], 0x5c}}, 0x0) 21:36:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c00000014002101000000007c0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1181.140913][T20638] gfs2: Bad value for 'quota' [ 1181.148121][T20632] EXT4-fs (loop1): inodes count not valid: 3321888896 vs 128 21:36:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x6c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0xf) 21:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="000056aa000000"]) [ 1181.310561][T20879] EXT4-fs (loop1): inodes count not valid: 3321888896 vs 128 21:36:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003f23804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000090000000000"], 0x5c}}, 0x0) 21:36:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000810010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x10) [ 1181.387041][T20971] gfs2: not a GFS2 filesystem 21:36:40 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x74, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1181.454512][T21068] gfs2: not a GFS2 filesystem 21:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000a0000000000"], 0x5c}}, 0x0) 21:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x11) 21:36:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000003820010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='auota=\n']) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @rand_addr=0x8}], 0x40) 21:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x12) [ 1181.577178][T21176] EXT4-fs (loop1): inodes count not valid: 4060283008 vs 128 21:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000b0000000000"], 0x5c}}, 0x0) 21:36:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x7a, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1181.703568][T21355] gfs2: Unknown parameter 'auota' 21:36:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003f43804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000047880010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000c0000000000"], 0x5c}}, 0x0) 21:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x13) [ 1181.775366][T21401] gfs2: Unknown parameter 'auota' 21:36:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x176, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000000f0000000000"], 0x5c}}, 0x0) 21:36:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x80040006) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x6) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) 21:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x14) 21:36:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000048880010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1181.914801][T21521] EXT4-fs (loop1): inodes count not valid: 4093837440 vs 128 21:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000100000000000"], 0x5c}}, 0x0) 21:36:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x177, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003fa3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 1182.059166][T21741] gfs2: Bad value for 'quota' 21:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000110000000000"], 0x5c}}, 0x0) 21:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x60) 21:36:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000064a10010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000120000000000"], 0x5c}}, 0x0) [ 1182.187008][T21838] EXT4-fs (loop1): inodes count not valid: 4194500736 vs 128 21:36:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x288, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0xfc) 21:36:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003fc3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000130000000000"], 0x5c}}, 0x0) 21:36:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000fc0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x300) 21:36:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x289, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x1) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='quota=\n']) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x2c440) r3 = gettid() tkill(r3, 0x1004000000015) r4 = getuid() r5 = socket(0xa, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r8 = socket(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r10, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) dup(r9) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r7, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000140)=0x0) r12 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$netlink(r2, &(0x7f0000000280)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)=[{&(0x7f00000003c0)={0x62c, 0x3f, 0x400, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x65, @u32=0x6}, @nested={0xc, 0x82, [@typed={0x8, 0x4d, @pid=r3}]}, @generic="160ce196d74aac15bf97c4c32c4b2736ab3c2d461a753d82dcb92069ffa458546eb48373c05e0d0ef255db962f6e961621176c32ea6cdac029ee519f4a67246ace8f0c883443cd93f2b4d0e5e670aa85429757f7e1bb68d26ce43649538bb631bae0d3dbfae88d63925551eea4ff4a5e571140ced5afc7912845b3cb5c79434879233d5c9e56d1d884594c46b2b2", @nested={0xe0, 0x60, [@typed={0x4, 0x17}, @typed={0x8, 0x41, @uid=r4}, @generic="25035898382cd742d21b78ac4e51dbf82d088f1008046d8ba8941b67d7c7f6d5573d7e04542da0ad43a9521b64af89ff3088903d4a", @generic="64046492c58915a9ea2b1d23426f51febce7aa6bc555d9d1e014e7f214ee39837158dc41ee58abf596667eb7d78d1e8b430ca1cb0fb32e22c8dc72bd41444aca814b02c29fa954a8a2164384441b1e62daf302b08240dbbab19d9a49e04c249cb37c0ac8ae1aea78d557d44f902f7e09fe95b998ca0ba98d0efd35edd82c95a8d0736ab40b64b17d81123006c97ab6b6d8", @typed={0x8, 0x42, @u32=0x800}]}, @nested={0x10c, 0x27, [@typed={0x8, 0x7c, @pid=r11}, @generic="7b70586888be19f1d150bfc86b42158e92d383671876102ad82835ba72749273fb94d469668df9ce4092c7b169f6303fb52e0517ca51fcf570b4497d6fe01216fe6c1d6f3987d229d7f5bda377ca6cf00d8e67c4c9ca1f7a15ed440ae6efb216c61f75ec0b9c32", @typed={0x8, 0x7e, @fd=r12}, @typed={0x8, 0x42, @uid=0xee01}, @typed={0xc, 0xc, @u64=0x100}, @generic="0810afb1436347c916a07fc1b3b5d4cd1e12a6aafd5a7bc73737f0759dd6ae62b6931480c865922366cd4102b6686b1fa6364de8fc9664e699f50e74c7f70545935cf23b84af4b4c6758c98064ed9197ba2a089a5609a8f25812985fa0b0e79a6b37ae4cc514d4a3ad5f51bb0d97e7e8d23c4634ff948016eba871abf6"]}, @generic="3b02459b6fedefda5b948353a3436f4a2b13f72fc55c54fdde7186057077b41952ffed09b3b718ede13198b57b4952a1a4a9ec060db4f2f1fb5b5b436f8254fcc4205f188680cd2c8277ed68b61f8c5be5114a80c008b2296df977aab3d5ab2a7a8ee400887b58bde249cea9d4835e9574a43604e3cf49fe0e8168f157a4ac76d04a51e4a6395db535a4d564f468f0b01f2da6685f7e40d0398e919b59e41dc417cdc168df61352afec79100a38abe1fbbccfdddf1b9b73abfda95eabad18fd520bd615de6275a34dcebf591592f34c08d", @generic="b52f332ee24fcffdfb89f076b50fae4de39f8d9b8c9359c8cd9dc36630d1c6155715fadd4cb80a5a0e0b7fda7f735d6f411f165fb9a28813819d1b4113c083fe4b966ece24d5ef583a183b194b44034e2223412dfeee4c89e73a405002b3a21499861c1383980650858268431c292c29d36475735877cbb3abf7416dee95711fe1f2c2e3ba154b70d0cf969d85be3a7f3b337c449d698e4b131a63a5f8bb21abb2f27289fc", @generic="c09ed55b8ae4597f8253b05c150ced8561902b7f9fa73f0e881e03c9a543323c29bd32102a351aea72456df3e600ae0688648150075e72b06623114a4e035d94e16f45b2aab0d4a987c0bf67e56534556ca7a50f018f20e33da9ac5ebfca943e48f7ad3dd03c678e08fdf849ce611182b2d0560e885cb9aca75e66c4d27d09f69f7b0079fa44518e7aea3961aa8ebbc1c3792a2510cc5b5a05a606af54c8164f0b87e2af9e06fc08ae96e3d527ed555445ccb0f54354de5a58cb159a3f964eed3aced4ac88b1ff68296d2ac972d45413e76c6b3b", @generic="2bbd547a601bca22c10a8ac97c703431e10dd1cd1e773d68eeb43f1ac1b07ded00dc8f305bb5236ffec2c833b5a5e5c4d463cae054bb954ef41e12407a0477eb66347444abb770505d08b58df0a0ffc0c68e564a864192abe95cb51818", @nested={0xe4, 0xf, [@generic="62db348efbdfec5efb2cbee1f4931dad31183f04b957e1b4b878d0bfcde84d568cfa191d75595274c71c9b5ee202952e88a738a7cc6a77a4c60c48ce32d85ffd6b67d0946edc49c4990ddd89658c647dac805d9bbc46f72243473225f83c40797592524f4be3722a418160dbe29b4a59707e3f477065e9acb237e1c4c525f6ea51dd35426604f2a1c2f9e566a22d995f1b8bfd35057d4ec6577d234a77817d2f631e6747eaaedcd29e4b", @generic="02a3dea45f26ccdd3df3327c777b9ff1f36795a307ef586606b3cb0f231dbd2f4a02ad56390319366847f95d5a7fdd63ecc1e5d3"]}]}, 0x62c}, {&(0x7f0000001f40)=ANY=[@ANYBLOB="64000000020025bd7000fbdbdf259ed65cb5acbf4bd6b0b168a9be7c3fd987b7009810ed9e48de8c0bf203a4b6568f9eb060360b282dd4dad6d3b81d2699bd1d9961ec000000002535d15846d948d1028462170c7a3bb433866685cfe8209ccc00007265e5987b41ce11c2f4430938911d3ee61ee2d6fd18fc839e10e3cbe8cf12c20d1c5596be8094b87e06bbc33a127e3801d9f1ce33655ca9"], 0x64}, {&(0x7f0000000a40)={0x16c, 0x2a, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x14c, 0x31, [@typed={0x4, 0x45}, @generic="2736799d213344cac2be9e48215faa3920368ffe978b772f49cedd4141b685f5053d3ef2dd498d58b70937d845518408fc19f3e92b42d56ae339fce0135a50c7df48bcdb6fb7e49cbae50d24da38b8fdc598f0e7240eb0a2e768af23cb8549503741d5cd40e2c2d5bf005d5e134509036745442e861ec692afb6f22c73866eb142047ab7bbd3b5031bc35cd0813ecb2030b479", @generic="f47e6d7bd4fbdbcdf20373db00118011689f068a1795ab4fd4e4442a34db6eaa1639bdde60f05230a6a696d01e2e0d5ef26a46b960553d7b562812dde942b95ee4ff882a4a26e99e13bbf5161b119f2080672721d3197bc3d58357b5fd90fe3aadbba34fca72024910c130dcb930da0ef8e68f519284fd7e6302f324a1e06db5a220148757ac25aac4369d9de3105c3247be276c11257366afc1357eb2d1452c9571cbe14bb838203420535589712873"]}, @nested={0x10, 0x50, [@typed={0xc, 0x32, @binary="0941dbe69625"}]}]}, 0x16c}, {&(0x7f0000000bc0)={0x188, 0x32, 0x400, 0x70bd28, 0x25dfdbfe, "", [@typed={0x14, 0x26, @str=':ppp1selinux\x00'}, @nested={0x10, 0x71, [@typed={0xc, 0x84, @u64=0x9}]}, @generic="7bb930dfc559ae7698d66e0cd0a749e23e93ecf6676826892591259c4bdc8019418c3541329a4cd72160fdc8c73aaa", @typed={0x8, 0x8b, @fd=r0}, @generic="38c5327da0c7e783ebff3ab01e178757de42a898af592b6d1bb697f8cb55054bb092674d35f60134ff0a23e0fb6bf2699efe3933968959aa71c98e", @typed={0x8, 0x77, @ipv4=@loopback}, @generic="6d78b4d9c816162d0d700d32cb64cf0aa77d7074214936e7f7bbe150dcf7f19da58b5e07cb449c65ec6b47ac3667bbcd557ce0a72da4c966b37afb1d26244a075c895dfcceef01e2cc0c02080d5a823ec2e0847ae96ae5fab7cf76259a2f15e62abddf3e83c246c4f9da57abd5b2173a8bb0f4a1c40baeb8a63b33ad13c42fc12042cec6758aa5b4c40968209a26ef595aac2d0d2d055d274897543cac97aca7eb24d5523e09f4a0b03e7746ad5207abd663188c240b2bad90c7b74e1d28231576115317d41c1706b735f07bc7f804fc68d9b6a82e1d03"]}, 0x188}, {&(0x7f0000000d80)={0x11b4, 0x2e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@generic="48a61a54624574729b63d0ad8eda99ba369cb4df0877433aa79c2057d49fd5ace291d90290c8c2305c630ab86321bf3f934c80f7b8ecbd0a0dd200968b1ab0994f411bc8ef5e6c4e17d5716f759167ffdaca732aea18990136817d4f1ab1c90ef46368928d4181bade9fafd333ab66c6a2a3052ed723cbaf0c58889965116f2ab7841fe56f9721456fc3ca58743f5049ca15f0948dd259618ea989d44d337d86a1d1bcb18fd8d0c58e5c7726cb5ebfacd63824a1543e9a2650ebfea3efabb786a8b1071812574eed2ff91b", @nested={0x10d8, 0x61, [@generic="98c3fcd3d7baf10397d03796fa492a3e91da6a74aa5df2115b961b0df44500172b6deb681c922acf372b167a407f53ec51a25bc555615f390d4da1ef050111d81cf6b6498efbd4f2fbce317fcf5fc626a6d6d075ec272d8b243a71b1eaf3304b12fa0283b8260bf025b4ce2daeedf20a18f5e092f70d19384e7b4e5e79b816bfe063c2dde5a01a14a517f65709ae96000deef503f37ae0242171d89fbf0de58ae9472c44a8ccb0fc899ac1102800c3a0aafd14f76cdcb3c71c718a2d1bce89003c1847381c6df51230c96a8fabf87eac95", @generic="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"]}]}, 0x11b4}], 0x5, 0x0, 0x0, 0x80084}, 0x4000000) 21:36:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x500) 21:36:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000140000000000"], 0x5c}}, 0x0) 21:36:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000ff0010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) [ 1182.889940][T22180] gfs2: Bad value for 'quota' [ 1182.890064][T22174] EXT4-fs (loop1): inodes count not valid: 4228055168 vs 128 21:36:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x300, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e00011400060000000000090000000000150000000000"], 0x5c}}, 0x0) 21:36:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x600) 21:36:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000fff3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:36:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x385, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:36:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x900) 21:36:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000040000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400090000f700000057f4000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 21:36:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000010000a000000", @ANYRES32=r5, @ANYBLOB="0800080000000000140002000000000000000000000f0000000000011400010000f700000057f4000000ffffac1e000114000600000000000900000000003f0000000000"], 0x5c}}, 0x0) [ 1183.163692][ T372] Bluetooth: Error in BCSP hdr checksum [ 1183.188616][T22597] EXT4-fs (loop1): inodes count not valid: 4279173248 vs 128 [ 1183.422796][ T3871] Bluetooth: Error in BCSP hdr checksum [ 1183.682608][ T372] Bluetooth: Error in BCSP hdr checksum [ 1183.941823][ T372] Bluetooth: Error in BCSP hdr checksum [ 1184.201827][ T372] Bluetooth: Error in BCSP hdr checksum [ 1184.462004][ T372] Bluetooth: Error in BCSP hdr checksum [ 1184.721835][ T372] Bluetooth: Error in BCSP hdr checksum [ 1184.952507][T13451] Bluetooth: hci0: command 0x1003 tx timeout [ 1184.959570][ T3871] Bluetooth: Error in BCSP hdr checksum [ 1185.212084][ T3871] Bluetooth: Error in BCSP hdr checksum [ 1185.471806][ T372] Bluetooth: Error in BCSP hdr checksum [ 1185.731938][ T3871] Bluetooth: Error in BCSP hdr checksum [ 1187.031636][T13451] Bluetooth: hci0: command 0x1001 tx timeout [ 1187.038145][T22334] Bluetooth: hci0: sending frame failed (-49) [ 1189.111645][ T12] Bluetooth: hci0: command 0x1009 tx timeout [ 1193.209494][T22386] ================================================================== [ 1193.217812][T22386] BUG: KASAN: use-after-free in kfree_skb+0x2a/0xb0 [ 1193.224388][T22386] Read of size 4 at addr ffff888094877d54 by task syz-executor.2/22386 [ 1193.232604][T22386] [ 1193.235016][T22386] CPU: 1 PID: 22386 Comm: syz-executor.2 Not tainted 5.4.0-rc4+ #0 [ 1193.242886][T22386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1193.252928][T22386] Call Trace: [ 1193.256211][T22386] dump_stack+0x1d8/0x2f8 [ 1193.260532][T22386] print_address_description+0x75/0x5c0 [ 1193.266134][T22386] ? vprintk_func+0x158/0x170 [ 1193.270808][T22386] ? printk+0x62/0x8d [ 1193.274813][T22386] ? vprintk_emit+0x2d4/0x3a0 [ 1193.279481][T22386] __kasan_report+0x14b/0x1c0 [ 1193.284153][T22386] ? kfree_skb+0x2a/0xb0 [ 1193.288393][T22386] kasan_report+0x26/0x50 [ 1193.292733][T22386] check_memory_region+0x2cf/0x2e0 [ 1193.297834][T22386] __kasan_check_read+0x11/0x20 [ 1193.302677][T22386] kfree_skb+0x2a/0xb0 [ 1193.307484][T22386] bcsp_close+0xb1/0xf0 [ 1193.311635][T22386] hci_uart_tty_close+0x201/0x240 [ 1193.316648][T22386] ? hci_uart_tty_open+0x340/0x340 [ 1193.321819][T22386] tty_ldisc_close+0x126/0x180 [ 1193.326573][T22386] tty_ldisc_release+0x248/0x5a0 [ 1193.331505][T22386] tty_release_struct+0x2a/0xe0 [ 1193.336345][T22386] tty_release+0xce9/0xfa0 [ 1193.340759][T22386] ? tty_release_struct+0xe0/0xe0 [ 1193.345772][T22386] __fput+0x2e4/0x740 [ 1193.349757][T22386] ____fput+0x15/0x20 [ 1193.353736][T22386] task_work_run+0x17e/0x1b0 [ 1193.358326][T22386] do_exit+0x5e8/0x2190 [ 1193.362486][T22386] ? _raw_spin_unlock_irq+0x27/0x80 [ 1193.367681][T22386] do_group_exit+0x15c/0x2b0 [ 1193.372263][T22386] ? _raw_spin_unlock_irq+0x69/0x80 [ 1193.377453][T22386] get_signal+0x4ac/0x1d60 [ 1193.381948][T22386] do_signal+0x37/0x640 [ 1193.386113][T22386] prepare_exit_to_usermode+0x303/0x580 [ 1193.391657][T22386] syscall_return_slowpath+0x113/0x4a0 [ 1193.397110][T22386] do_syscall_64+0x11f/0x1c0 [ 1193.401695][T22386] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1193.407662][T22386] RIP: 0033:0x459f39 [ 1193.411562][T22386] Code: Bad RIP value. [ 1193.415616][T22386] RSP: 002b:00007f7d92036c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c8 [ 1193.424012][T22386] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000459f39 [ 1193.431972][T22386] RDX: 0000000000000000 RSI: 0001004000000015 RDI: 00000000000019e0 [ 1193.439932][T22386] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1193.447894][T22386] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7d920376d4 [ 1193.455858][T22386] R13: 00000000004c9c1c R14: 00000000004e1648 R15: 00000000ffffffff [ 1193.463834][T22386] [ 1193.466155][T22386] Allocated by task 3871: [ 1193.470470][T22386] __kasan_kmalloc+0x11c/0x1b0 [ 1193.475218][T22386] kasan_slab_alloc+0xf/0x20 [ 1193.479803][T22386] kmem_cache_alloc_node+0x235/0x280 [ 1193.485073][T22386] __alloc_skb+0x9f/0x500 [ 1193.489390][T22386] bcsp_recv+0x12e7/0x1720 [ 1193.493792][T22386] hci_uart_tty_receive+0x16b/0x470 [ 1193.498977][T22386] tty_ldisc_receive_buf+0x12e/0x170 [ 1193.504253][T22386] tty_port_default_receive_buf+0x82/0xb0 [ 1193.509954][T22386] flush_to_ldisc+0x328/0x550 [ 1193.514628][T22386] process_one_work+0x7ef/0x10e0 [ 1193.519550][T22386] worker_thread+0xc01/0x1630 [ 1193.524211][T22386] kthread+0x332/0x350 [ 1193.528266][T22386] ret_from_fork+0x24/0x30 [ 1193.532660][T22386] [ 1193.534988][T22386] Freed by task 3871: [ 1193.538957][T22386] __kasan_slab_free+0x12a/0x1e0 [ 1193.543881][T22386] kasan_slab_free+0xe/0x10 [ 1193.548520][T22386] kmem_cache_free+0x81/0xf0 [ 1193.553109][T22386] __kfree_skb+0x118/0x170 [ 1193.557524][T22386] kfree_skb+0x6f/0xb0 [ 1193.561583][T22386] bcsp_recv+0x99c/0x1720 [ 1193.565905][T22386] hci_uart_tty_receive+0x16b/0x470 [ 1193.571097][T22386] tty_ldisc_receive_buf+0x12e/0x170 [ 1193.576369][T22386] tty_port_default_receive_buf+0x82/0xb0 [ 1193.582074][T22386] flush_to_ldisc+0x328/0x550 [ 1193.586739][T22386] process_one_work+0x7ef/0x10e0 [ 1193.592002][T22386] worker_thread+0xc01/0x1630 [ 1193.596665][T22386] kthread+0x332/0x350 [ 1193.600721][T22386] ret_from_fork+0x24/0x30 [ 1193.605119][T22386] [ 1193.607441][T22386] The buggy address belongs to the object at ffff888094877c80 [ 1193.607441][T22386] which belongs to the cache skbuff_head_cache of size 224 [ 1193.622002][T22386] The buggy address is located 212 bytes inside of [ 1193.622002][T22386] 224-byte region [ffff888094877c80, ffff888094877d60) [ 1193.635365][T22386] The buggy address belongs to the page: [ 1193.640990][T22386] page:ffffea0002521dc0 refcount:1 mapcount:0 mapping:ffff8880a99efc40 index:0xffff888094877640 [ 1193.651401][T22386] flags: 0x1fffc0000000200(slab) [ 1193.656330][T22386] raw: 01fffc0000000200 ffffea00028e7d48 ffffea0002519088 ffff8880a99efc40 [ 1193.664907][T22386] raw: ffff888094877640 ffff888094877000 0000000100000006 0000000000000000 [ 1193.673477][T22386] page dumped because: kasan: bad access detected [ 1193.679872][T22386] [ 1193.682185][T22386] Memory state around the buggy address: [ 1193.687801][T22386] ffff888094877c00: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 1193.696000][T22386] ffff888094877c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1193.704062][T22386] >ffff888094877d00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 1193.712115][T22386] ^ [ 1193.718951][T22386] ffff888094877d80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1193.727092][T22386] ffff888094877e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1193.735148][T22386] ================================================================== [ 1193.743326][T22386] Disabling lock debugging due to kernel taint [ 1193.751957][T22386] Kernel panic - not syncing: panic_on_warn set ... [ 1193.758575][T22386] CPU: 1 PID: 22386 Comm: syz-executor.2 Tainted: G B 5.4.0-rc4+ #0 [ 1193.767925][T22386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1193.777967][T22386] Call Trace: [ 1193.781248][T22386] dump_stack+0x1d8/0x2f8 [ 1193.785571][T22386] panic+0x264/0x7a9 [ 1193.789486][T22386] ? __kasan_report+0x195/0x1c0 [ 1193.794325][T22386] ? trace_hardirqs_on+0x34/0x80 [ 1193.799249][T22386] ? __kasan_report+0x195/0x1c0 [ 1193.804090][T22386] __kasan_report+0x1bb/0x1c0 [ 1193.808753][T22386] ? kfree_skb+0x2a/0xb0 [ 1193.812985][T22386] kasan_report+0x26/0x50 [ 1193.817303][T22386] check_memory_region+0x2cf/0x2e0 [ 1193.822415][T22386] __kasan_check_read+0x11/0x20 [ 1193.827257][T22386] kfree_skb+0x2a/0xb0 [ 1193.831317][T22386] bcsp_close+0xb1/0xf0 [ 1193.835464][T22386] hci_uart_tty_close+0x201/0x240 [ 1193.840480][T22386] ? hci_uart_tty_open+0x340/0x340 [ 1193.845578][T22386] tty_ldisc_close+0x126/0x180 [ 1193.850328][T22386] tty_ldisc_release+0x248/0x5a0 [ 1193.855258][T22386] tty_release_struct+0x2a/0xe0 [ 1193.860094][T22386] tty_release+0xce9/0xfa0 [ 1193.864505][T22386] ? tty_release_struct+0xe0/0xe0 [ 1193.869516][T22386] __fput+0x2e4/0x740 [ 1193.873490][T22386] ____fput+0x15/0x20 [ 1193.877458][T22386] task_work_run+0x17e/0x1b0 [ 1193.882038][T22386] do_exit+0x5e8/0x2190 [ 1193.886187][T22386] ? _raw_spin_unlock_irq+0x27/0x80 [ 1193.891724][T22386] do_group_exit+0x15c/0x2b0 [ 1193.896300][T22386] ? _raw_spin_unlock_irq+0x69/0x80 [ 1193.901498][T22386] get_signal+0x4ac/0x1d60 [ 1193.905916][T22386] do_signal+0x37/0x640 [ 1193.910160][T22386] prepare_exit_to_usermode+0x303/0x580 [ 1193.916043][T22386] syscall_return_slowpath+0x113/0x4a0 [ 1193.921492][T22386] do_syscall_64+0x11f/0x1c0 [ 1193.926069][T22386] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1193.931945][T22386] RIP: 0033:0x459f39 [ 1193.935844][T22386] Code: Bad RIP value. [ 1193.939896][T22386] RSP: 002b:00007f7d92036c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c8 [ 1193.948293][T22386] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000459f39 [ 1193.956253][T22386] RDX: 0000000000000000 RSI: 0001004000000015 RDI: 00000000000019e0 [ 1193.964211][T22386] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1193.972179][T22386] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7d920376d4 [ 1193.980144][T22386] R13: 00000000004c9c1c R14: 00000000004e1648 R15: 00000000ffffffff [ 1193.989742][T22386] Kernel Offset: disabled [ 1193.994065][T22386] Rebooting in 86400 seconds..