x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r243, @ANYRES32=r246, @ANYRES32=r247, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r243, @ANYRES32, @ANYRES32=r248, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r249, @ANYRES32, @ANYRES32=r241, @ANYRES32=r250, @ANYRES32=r251, @ANYRES32=r241, @ANYRES32=r252, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r254, @ANYRES32, @ANYRES32=r255, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r256, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r244, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r257, @ANYRES32=r259, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r242, @ANYRES32, @ANYRES32=r260, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r261 = syz_open_dev$sndtimer(&(0x7f0000004680)='/dev/snd/timer\x00', 0x0, 0x2a8002) r262 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r262, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r264 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r264, 0x0, r263, 0x0, 0x1000000008, 0x3) r265 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r265, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r267 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r267, 0x0, r266, 0x0, 0x1000000008, 0x3) r268 = socket$inet6(0xa, 0x2, 0x0) close(r268) r269 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r270 = getpid() r271 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r272 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r272, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r275 = getgid() r276 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r276, 0xaf01, 0x0) r277 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r277, 0xaf01, 0x0) r278 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r278, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r278, 0x4028af11, &(0x7f0000000040)) r279 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r279, 0xaf01, 0x0) r280 = getpid() sched_setscheduler(r280, 0x0, &(0x7f0000000380)) r281 = getpgid(r280) r282 = getegid() r283 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r284 = getpid() sched_setscheduler(r284, 0x0, &(0x7f0000000380)) r285 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r285, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r287 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r287, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r270, @ANYRES32=r273, @ANYRES32=r274, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r270, @ANYRES32, @ANYRES32=r275, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r276, @ANYRES32, @ANYRES32=r268, @ANYRES32=r277, @ANYRES32=r278, @ANYRES32=r268, @ANYRES32=r279, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r281, @ANYRES32, @ANYRES32=r282, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r283, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r271, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r284, @ANYRES32=r286, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r269, @ANYRES32, @ANYRES32=r287, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r288 = socket$inet6(0xa, 0x2, 0x0) close(r288) r289 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r290 = getpid() r291 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r292 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r292, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r295 = getgid() r296 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r296, 0xaf01, 0x0) r297 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r297, 0xaf01, 0x0) r298 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r298, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r298, 0x4028af11, &(0x7f0000000040)) r299 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r299, 0xaf01, 0x0) r300 = getpid() sched_setscheduler(r300, 0x0, &(0x7f0000000380)) r301 = getpgid(r300) r302 = getegid() r303 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r304 = getpid() sched_setscheduler(r304, 0x0, &(0x7f0000000380)) r305 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r305, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r307 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r307, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r290, @ANYRES32=r293, @ANYRES32=r294, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r290, @ANYRES32, @ANYRES32=r295, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r296, @ANYRES32, @ANYRES32=r288, @ANYRES32=r297, @ANYRES32=r298, @ANYRES32=r288, @ANYRES32=r299, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r301, @ANYRES32, @ANYRES32=r302, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r303, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r291, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r304, @ANYRES32=r306, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r289, @ANYRES32, @ANYRES32=r307, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) getgroups(0x5, &(0x7f00000046c0)=[0xffffffffffffffff, r184, 0xee00, r183, r302]) sendmmsg$unix(r1, &(0x7f0000005940)=[{&(0x7f0000001780)=@file={0x0, './file1\x00'}, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001800)="b914425e276acd21cc43fafc10e3c41810dbfea31e2a875cd7784f99bfcdbbb8146b5ef8a6"}, {&(0x7f0000001840)="e8b8366e7de3081447d2b74d53ae890d"}, {&(0x7f0000001880)="a24ebfbe279505f5e3c77c4bac71683e6f7bcb7adb036afc45da86bbea1dd6a6cb"}, {&(0x7f00000018c0)="86e97ed0d3c46372d80d18f93b81efcd7409cfbd9e565e0e9c5c0477506de6e18e928c8a678f9dfff49ec4764bab17b7c584d02aa1f06d12a1f136ede9ae8bd30f67764df8b652fe3764346fc8cf6f637112d2db9761435ab37ee63f01b5b7ddefcb35e32b52c325eb3d0a530b623cdde7655af8bed5f3"}, {&(0x7f0000001940)="48258fcd70c5ced003a49a06397ca3f394a1a0c051897c117fe773b1f217e36c405ec3c5c5caaf02387f722c22c65161323ec9909d58f81d5ec5ebfa390f0c20c3c69d66caf98c9a87a47f30ce258dbd143c77f6cda61e7f3a56bd8387aabac8c5aecb5776bd48ac660836d9c9856ca6bff4c0dcb9222d6511699e0e4746cac104f7a98b89cd0c0fa79a4ba6a12cab067081fd51bb0be553955b293f7e96e3267a2cf3618bc122ca4be35bf8db291c65b5c56f567352dd1e70860c17f8d788bc55bd95fe869fd2a89cc0a4ae"}, {&(0x7f0000001a40)="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"}, {&(0x7f0000002a40)="b1531bb2fa445873d7bdc586b38afc1653ab3861be9d8a5eab453fb7ba0618c67effd7f1a22052aff2a40a3a972c901dbfda0bee96a5b001a9e7492b1c993465a59b02fb881e59f0c44b21529c9cfd45d342e3869ccc7077c60dd552ffe6b0fee1c70e24347a2692b62d124eb458bc2fa14121c13aa56215bc90f881df06bcf0f82b8918cc00bdfca6b0a99fdfd692a1db86df5c65ab9ab13f10989c95573d01205c6a4a959095aa2da092"}, {&(0x7f0000002b00)="803a8825f29ffd4c0aa460f360e0881e63bd4c06dca92b519594af1b32093a006e0d674b679a17639468ee72f5c1c4a64765a8ef172565882d158ef03315f9295e33c782c681a421694b0b73a4ca7fc50b909c1978920ab259deb8d8795280295e8c182e2950383cdfdd7cf95a7daf8066bfed223e797e5ac0a28d4bf09017846df71c475fec625145493066649be01cab43ce314977afb8f3f60e18b1f8c571417aba389b6c59cc54c310727cd6772c72cf4fca8739453414d027d7ba5961a148003b1c8e"}, {&(0x7f0000002c00)="46f8294b469e9c95c5fedacf470542bdacf3b0aaaeef8dd1a68407ca4d0cda732696fd5f3e411e57c47703082b6cac341e960990b18dccc39133a5f9011ef4651b2b50dac7ad91f88fa543bfd8d59cdf3e4809a0686ece42f2e27ec865de7b8c91ac126d35e900eb5420b059da8942f224ad8e4cf0e47ddf9628db8d1ff55569b649bec8aa6f47"}, {&(0x7f0000002cc0)="2bb14ab4d97581ba870ef9bc34fdf42f7107d86bc35be1103a99bd5ba7067c4c85b95606449c894a137d3d0c5fd44670f2fa3098e81177b2955779eb200afcad11e6aa3b8fd27765939900a2af7bf2ac3f3fda7e0ab703dbe61e2e5898e21df3ced5eb96b1b13f2c80d5f82f617443c57b872b45d6d093bf16678f74607a67c6ff130e30e19436389d3385deca2cb285d8e5bdddaaf2be55daf9d5cb88c1374b200ac5d62a3364eae21eb2dbdd1c9d98bae68fc7391cace4a4"}], 0x0, &(0x7f00000031c0)=[@rights={{0x0, 0x1, 0x1, [r3]}}, @cred={{0x0, 0x1, 0x2, {r4, r10, r46}}}, @rights={{0x0, 0x1, 0x1, [r48, r1]}}, @cred={{0x0, 0x1, 0x2, {r49, 0xee00, 0xee00}}}, @rights={{0x0, 0x1, 0x1, [r0, r50, r51]}}, @rights={{0x0, 0x1, 0x1, [r53, r54]}}, @rights={{0x0, 0x1, 0x1, [r56, r57, r2, r58, r60, r1, r61]}}, @cred={{0x0, 0x1, 0x2, {r85, r105, r114}}}, @rights={{0x0, 0x1, 0x1, [r128, r1, r1]}}, @rights={{0x0, 0x1, 0x1, [r129, r131]}}], 0x0, 0xc000053}, {&(0x7f0000003300)=@abs={0x1, 0x0, 0x4e22}, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003380)="4bd9b1680001c6e83e7e74109eb38569b74098608de61eddd48900c3085a6b37fa81d1595651f8246c59fbd46fa7b05004f71e7769c7228269"}, {&(0x7f00000033c0)="4cb3e8923ca1607220ecf08bc21fd39d45015a88801a911554c0b2b7cd71ec899043b7f1a30dd49d130baee19aab05871d211b94befa28e8da1119c7bdcc000a0464ecd72e66e88303f397779757b7fcdfd4a6734b514ceb4b74f90789629fec4f04670202a48c33a0b23ecac2a3cab74cae353c05224af22baae2ed1cd1511fe351d53a7468153e20e523c9e971fc225793f6ea633c9cf85428be5742da0c910981e17d4634"}, {&(0x7f0000003480)="61622b575ef8c49b250d7ef50119094b2c84796e15788fd23e75ae4563393ca3471f9116729100a3014bd51e"}], 0x0, 0x0, 0x0, 0x2100}, {&(0x7f0000003500)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000003800)=[{&(0x7f0000003580)="c32c5b98b41bb1b711dfa84cd2616d5a7b822cbe3cb3bcaf5550c05aebf19e5c736dc27ef31dd58ab2087d9d67d02da9550b2a2a94c64bb270d8674a2d49a0524c49221b8e3df44bc2f2071b"}, {&(0x7f0000003600)="abd48f0f5e0ec52aba5e59b5c9f30ac0a01a8e1def5153dea4ba3d3924862239a4fdd12241d725db80ad2ba1c8c61110f8dc5da823fd468f4c7b1483978a8cb866733fac2583e07f148801ba66312cc50105616a8c84449924b7d0470bfc54a97156ec77ea3c233bd7ccd771cef713120d592cac187a9e268438bddbd34856150082103134f5db"}, {&(0x7f00000036c0)="d64777ba7326709066fa756ac335f483e9f3248f55106456b359fc0a04429caf9cef7edf36b81d1202278191d9a05907c77b43"}, {&(0x7f0000003700)="91fca302094051e2e0f27480d6272501c4e2d5990fb2ce28d2b18f4a2aadb0"}, {&(0x7f0000003740)="be4674e7f31f9c73f187f2ad0584b2130c4bc28a21ad6a8f4561670d35a30c8947cbf374e58eec6f2f4b03ef4dd838fbd9872ed6778d4c3dc7d5856f3fbda83357307d627140ce2f7d5c0dc1cb24932c7eecb3572ce68e387a9d8e515755c7ea7f6a7cc110513e2d16c0881ea8add3fa313ad40e5df199dc46cdba703690b2d933c7530f8837309b4f28ff07dc2950e4a23ec4d68897"}], 0x0, &(0x7f0000003f40)=[@cred={{0x0, 0x1, 0x2, {r7, r137, r159}}}, @rights={{0x0, 0x1, 0x1, [r96, r90, r172, r173, 0xffffffffffffffff, r174, r47, 0xffffffffffffffff, r175, r176]}}, @cred={{0x0, 0x1, 0x2, {r43, r81, r69}}}, @cred={{0x0, 0x1, 0x2, {r179, r10, r114}}}, @cred={{0x0, 0x1, 0x2, {r4, r125, r199}}}, @rights={{0x0, 0x1, 0x1, [r200, r202, r203, r204, r208]}}, @rights={{0x0, 0x1, 0x1, [r209, r35, r210, r212, r213, r97, r15, r50]}}, @cred={{0x0, 0x1, 0x2, {r214, r67, r31}}}, @cred={{0x0, 0x1, 0x2, {r231, r235, r236}}}], 0x0, 0x1}, {&(0x7f00000040c0)=@file={0x0, './bus\x00'}, 0x0, &(0x7f0000004240)=[{&(0x7f0000004140)="b5a07fa129d82aa8bafc8ab2dcd75f5a4d852833de39ba6b5a2561ba6532219afb4b04c453e07946c6c6a052d3d09ed369158bb43fe5f5506d2f60918bb4b530f46488c2448254111c07159cf1978577be236537acb5d6cff9ea6625a657fdc325de847a34b6415b2fee1388f37f5ab1f42dad590e34badf4dc9fa27b10f2f97ddac"}, {&(0x7f0000004200)='\n'}], 0x0, 0x0, 0x0, 0x80}, {&(0x7f0000004280)=@abs={0x0, 0x0, 0x4e20}, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004300)="5f0fa2b2acddb3ca164bd7e4d3d1932c461a0aa5b9e127fd25c289253d6a1c5d98a9b3aeb7fa6faccbeb8154cb2c30cc33f1e77458131359a8980d1b25b92d203bb47ef8cd6408cfbc79ea9908e298f717bfaede7400da72812b49433d8ad58302b8e590a08a74c3e080112fc440fec3195d6e6438d8a0fde3e40f3eae7d0c5290ecf4fbea8b7cb87ce5fdef78cac096f2c715dc03dffe0c9ea6c73889d019da00a005ec7e21552675e94bdd224024a004c2462c7671eae6a6cb3e4321a26dd025febf40058d49c10b0bd1e96a79039443e7"}, {&(0x7f0000004400)="8e7255ca82c640e69788c19736f3b62ec137a0d2a8dd57cbd9e2edb23d9d728a768ddc6b4a1e0409880fa0d608b49e1518285ef5d8d9edfee10f505755bc863066c44b160173b129eb73b35ff966682617fde9c94521220aeaf70166f5ba058f3a143664299cef17cabd654c761b73f6be16a2b80e6055a30446e26155881df340de5fe6b891e4109168b054580fc8aecc1d3b7242895e0d63c9d2e3ce89022d593a6cd6bd9dc36436bf7a6d5df9"}], 0x0, &(0x7f0000004700)=[@cred={{0x0, 0x1, 0x2, {r237, r240, r248}}}, @rights={{0x0, 0x1, 0x1, [r261, r1, r84, r262, r111, 0xffffffffffffffff, 0xffffffffffffffff, r264, r265, r267]}}, @cred={{0x0, 0x1, 0x2, {r85, r273, r308}}}], 0x0, 0x88008}, {&(0x7f0000004780)=@file={0x1, './file0\x00'}, 0x0, &(0x7f00000058c0)=[{&(0x7f0000004800)="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"}, {&(0x7f0000005800)="ce76f4da8ea4cd148883540940c62037c3fed188938f7b203092348280a90ee350628f205e84dab7380495f8c8a5fa46f701b1e2c414b95c409c7b4fae3c2abc6e9bf92e49c3afadfe9309d204e886a453f081471d656b8e5a8f31b6c668f4079e4ee8df32eee9e1bbde55d0dade92362be0c5248c12460d029fe9aa01385c7ecdd4f94d7332c36984"}], 0x0, &(0x7f0000005900)=[@cred={{0x0, 0x1, 0x2, {r189, 0x0, r93}}}], 0x0, 0x40080}], 0x1, 0x24000000) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x5}}]}) openat$userio(0xffffffffffffff9c, &(0x7f0000001740)='/dev/userio\x00', 0x100, 0x0) 09:15:59 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800700003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2502.503665][ T26] audit: type=1800 audit(1573636559.572:839): pid=13466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17467 res=0 09:15:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_i.ize=0x00000000000300']) 09:15:59 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800005003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2502.664291][T13467] EXT4-fs (loop0): inodes count not valid: 4128896 vs 128 09:15:59 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0xa44c3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(&(0x7f0000000200)=ANY=[@ANYRESHEX=r0], &(0x7f00000001c0)='./file0\x00', 0x0, 0x14c9044, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x5}}]}) [ 2502.892906][T13478] EXT4-fs: 2 callbacks suppressed [ 2502.892920][T13478] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i.ize=0x00000000000300" or missing value [ 2502.939096][T13479] EXT4-fs (loop3): inodes count not valid: 1920 vs 128 [ 2502.951410][ T26] audit: type=1800 audit(1573636560.022:840): pid=13490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16686 res=0 09:16:00 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800040003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2503.046983][T13485] EXT4-fs (loop4): inodes count not valid: 327808 vs 128 [ 2503.127455][T13494] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i.ize=0x00000000000300" or missing value 09:16:00 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0xa44c3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(&(0x7f0000000200)=ANY=[@ANYRESHEX=r0], &(0x7f00000001c0)='./file0\x00', 0x0, 0x14c9044, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x5}}]}) 09:16:00 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_i0ize=0x00000000000300']) 09:16:00 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800800003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2503.332902][ T26] audit: type=1800 audit(1573636560.402:841): pid=13506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17188 res=0 09:16:00 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800006003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2503.405965][T13502] EXT4-fs (loop0): inodes count not valid: 4194432 vs 128 09:16:00 executing program 2: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800005003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2503.589277][T13513] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i0ize=0x00000000000300" or missing value [ 2503.615642][T13519] EXT4-fs (loop4): inodes count not valid: 393344 vs 128 09:16:00 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2503.751701][T13518] EXT4-fs (loop3): inodes count not valid: 2176 vs 128 [ 2503.778760][T13528] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i0ize=0x00000000000300" or missing value [ 2503.976879][T13536] EXT4-fs (loop0): inodes count not valid: 4718720 vs 128 09:16:04 executing program 1: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xa00, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:04 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800007003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:04 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_iXize=0x00000000000300']) 09:16:04 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800900003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:04 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0xa44c3, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{{0x4, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1}}, {{0x4, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}], 0x50) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KDDELIO(r1, 0x4b35, 0x200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000500), &(0x7f00000000c0)=0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x10000, 0x400) renameat2(r3, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x100000, &(0x7f00000001c0)='commit') 09:16:04 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800148003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2507.786067][ T26] audit: type=1800 audit(1573636564.852:842): pid=13580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16678 res=0 [ 2507.842823][T13581] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_iXize=0x00000000000300" or missing value [ 2507.857604][T13583] EXT4-fs (loop3): inodes count not valid: 2432 vs 128 09:16:05 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0xa44c3, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000340)=ANY=[@ANYBLOB="636f6d6d69743d3078303030303030303030303030303030352c0094ce07d67e3db6e381cd4013c84bff33330df575b212a3abc0ee32c1b36925467d4b94df86125129dfaf18af68f460c812ff37888505a62cb7339469d9530b2cef87c3153c46da827bbe7add11d29e1cc59b82acfb5d1e8731e7a1a2950af1421baddeb706143ab43868034329c17093832888d8ecb72eee069f0a778114510aa84b1ddc9ff626d3be115fd9355ab9adca2be599228c0e8aa8a6d11dade6bb84be94bda57149b5abdb26750f67de04cefc47750d2f45181e47f34e832ab0d69cc8c829477678ce40a7277d6b6b5c634ce19a82e3fd98f127052279783046f5646428cbf2cd3cee5ee0be181eda85e741cee4dc83a24078fe73f800c4f39d8504087603f369b0cbe80547f67ddb2af0fd42169d4c5dc7c9ee133a90c516540b85abf2449a59389a7c2a2f45a736ed7eef9d4bbed88514049a455c277c321fad6544828b89059cf6c9b9885b0c941244d389b6a61da05c148a8feff2a5cf3920c9dfd8d6379c48ed6e52b7be34acb42732825f384c629d780b1286e2292f44dd465b4f45122b2d1c07768d5434c7f6cfb977"]) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{{0x4, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1}}, {{0x4, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}], 0x50) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KDDELIO(r1, 0x4b35, 0x200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000500), &(0x7f00000000c0)=0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x10000, 0x400) renameat2(r3, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x100000, &(0x7f00000001c0)='commit') [ 2507.923909][T13579] EXT4-fs (loop0): inodes count not valid: 4718976 vs 128 [ 2507.977593][T13582] EXT4-fs (loop4): inodes count not valid: 458880 vs 128 09:16:05 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_i\\ize=0x00000000000300']) [ 2508.179391][ T26] audit: type=1800 audit(1573636565.242:843): pid=13599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16678 res=0 [ 2508.231752][T13596] EXT4-fs (loop0): inodes count not valid: 4718976 vs 128 09:16:05 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800a00003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:05 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800009003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2508.289983][T13602] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i\ize=0x00000000000300" or missing value 09:16:05 executing program 1: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x437, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:05 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0xa44c3, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{{0x4, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1}}, {{0x4, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}], 0x50) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KDDELIO(r1, 0x4b35, 0x200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000500), &(0x7f00000000c0)=0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x10000, 0x400) renameat2(r3, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x100000, &(0x7f00000001c0)='commit') 09:16:05 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2508.424301][T13602] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_i\ize=0x00000000000300" or missing value 09:16:05 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_icize=0x00000000000300']) [ 2508.618931][T13606] EXT4-fs (loop4): inodes count not valid: 589952 vs 128 [ 2508.627621][ T26] audit: type=1800 audit(1573636565.692:844): pid=13616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16609 res=0 09:16:05 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xfff) fcntl$getown(r0, 0x9) open(&(0x7f0000000100)='./file0\x00', 0xa44c3, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="636f6d6d69743d307830303030303030301bdbc33030302f05e8afae1930b676be3f440e38595aad87afedec6d8d9c0b6d90644cc1e550ceb99741b18af2232ef80120f2385358"]) [ 2508.716104][T13612] EXT4-fs (loop3): inodes count not valid: 2688 vs 128 [ 2508.740173][T13620] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_icize=0x00000000000300" or missing value [ 2508.752569][T13618] EXT4-fs (loop0): inodes count not valid: 4980864 vs 128 09:16:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xb8}], 0x1}}], 0x400000000000262, 0x0, 0x0) [ 2508.857741][ T26] audit: type=1800 audit(1573636565.922:845): pid=13628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 09:16:06 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2508.923654][T13631] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_icize=0x00000000000300" or missing value 09:16:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800c00003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:06 executing program 1 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:06 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_idize=0x00000000000300']) 09:16:06 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_icize=0x00000000000300']) 09:16:06 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800068003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2509.184038][T13641] FAULT_INJECTION: forcing a failure. [ 2509.184038][T13641] name failslab, interval 1, probability 0, space 0, times 0 [ 2509.220000][T13641] CPU: 1 PID: 13641 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 2509.228030][T13641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2509.238089][T13641] Call Trace: [ 2509.241452][T13641] dump_stack+0x11d/0x181 [ 2509.245798][T13641] should_fail.cold+0xa/0x1a [ 2509.250571][T13641] __should_failslab+0xee/0x130 [ 2509.255446][T13641] should_failslab+0x9/0x14 [ 2509.260065][T13641] kmem_cache_alloc_node_trace+0x3b/0x670 [ 2509.265836][T13641] ? __rcu_read_unlock+0x66/0x3c0 [ 2509.270887][T13641] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2509.276793][T13641] __get_vm_area_node+0x121/0x280 [ 2509.281832][T13641] __vmalloc_node_range+0xe5/0x4c0 [ 2509.286956][T13641] ? bpf_prog_alloc_no_stats+0x70/0x200 [ 2509.292508][T13641] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2509.298763][T13641] __vmalloc+0x4d/0x70 [ 2509.302848][T13641] ? bpf_prog_alloc_no_stats+0x70/0x200 [ 2509.308402][T13641] bpf_prog_alloc_no_stats+0x70/0x200 [ 2509.313784][T13641] bpf_prog_alloc+0x36/0x140 [ 2509.318408][T13641] bpf_prog_load+0x239/0xe30 [ 2509.323010][T13641] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2509.328739][T13641] ? __read_once_size.constprop.0+0x12/0x20 [ 2509.334657][T13641] ? check_stack_object+0xda/0x110 [ 2509.339842][T13641] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2509.345747][T13641] ? __check_object_size+0x5f/0x346 [ 2509.350958][T13641] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2509.357292][T13641] __do_sys_bpf+0xb4a/0x2b90 [ 2509.361889][T13641] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2509.368142][T13641] ? __sb_end_write+0xbe/0x100 [ 2509.372953][T13641] __x64_sys_bpf+0x4c/0x60 [ 2509.377443][T13641] do_syscall_64+0xcc/0x370 [ 2509.382009][T13641] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2509.387899][T13641] RIP: 0033:0x45a219 [ 2509.391979][T13641] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2509.411611][T13641] RSP: 002b:00007ffb91747c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2509.420034][T13641] RAX: ffffffffffffffda RBX: 00007ffb91747c90 RCX: 000000000045a219 [ 2509.428014][T13641] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 2509.435985][T13641] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2509.443962][T13641] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffb917486d4 [ 2509.451969][T13641] R13: 00000000004c089c R14: 00000000004d30e8 R15: 0000000000000003 [ 2509.466010][T13641] syz-executor.1: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 2509.480884][T13641] CPU: 1 PID: 13641 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 2509.482248][T13640] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_idize=0x00000000000300" or missing value [ 2509.488797][T13641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2509.509845][T13641] Call Trace: [ 2509.513146][T13641] dump_stack+0x11d/0x181 [ 2509.517489][T13641] warn_alloc.cold+0x72/0xcf [ 2509.522162][T13641] __vmalloc_node_range+0x373/0x4c0 [ 2509.527400][T13641] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2509.533651][T13641] __vmalloc+0x4d/0x70 [ 2509.537834][T13641] ? bpf_prog_alloc_no_stats+0x70/0x200 [ 2509.543394][T13641] bpf_prog_alloc_no_stats+0x70/0x200 [ 2509.548793][T13641] bpf_prog_alloc+0x36/0x140 [ 2509.553388][T13641] bpf_prog_load+0x239/0xe30 [ 2509.557986][T13641] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2509.563711][T13641] ? __read_once_size.constprop.0+0x12/0x20 [ 2509.569630][T13641] ? check_stack_object+0xda/0x110 [ 2509.574804][T13641] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2509.580724][T13641] ? __check_object_size+0x5f/0x346 [ 2509.585995][T13641] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2509.592292][T13641] __do_sys_bpf+0xb4a/0x2b90 [ 2509.596903][T13641] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2509.603150][T13641] ? __sb_end_write+0xbe/0x100 [ 2509.607935][T13641] __x64_sys_bpf+0x4c/0x60 [ 2509.612394][T13641] do_syscall_64+0xcc/0x370 [ 2509.616908][T13641] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2509.622805][T13641] RIP: 0033:0x45a219 [ 2509.626707][T13641] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2509.646312][T13641] RSP: 002b:00007ffb91747c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2509.654725][T13641] RAX: ffffffffffffffda RBX: 00007ffb91747c90 RCX: 000000000045a219 [ 2509.662789][T13641] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 2509.670778][T13641] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2509.678766][T13641] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffb917486d4 [ 2509.686743][T13641] R13: 00000000004c089c R14: 00000000004d30e8 R15: 0000000000000003 [ 2509.699567][T13641] Mem-Info: [ 2509.703307][T13641] active_anon:229998 inactive_anon:234 isolated_anon:0 [ 2509.703307][T13641] active_file:10564 inactive_file:37612 isolated_file:0 [ 2509.703307][T13641] unevictable:0 dirty:359 writeback:0 unstable:0 [ 2509.703307][T13641] slab_reclaimable:5690 slab_unreclaimable:18751 [ 2509.703307][T13641] mapped:60274 shmem:285 pagetables:1803 bounce:0 [ 2509.703307][T13641] free:1505225 free_pcp:1156 free_cma:0 [ 2509.745323][T13641] Node 0 active_anon:917872kB inactive_anon:936kB active_file:42120kB inactive_file:150448kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241096kB dirty:1436kB writeback:0kB shmem:1140kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 186368kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 09:16:06 executing program 2 (fault-call:12 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2509.781458][T13641] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2509.812832][T13635] EXT4-fs (loop4): inodes count not valid: 655488 vs 128 [ 2509.813113][T13641] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2509.849335][T13642] EXT4-fs (loop3): inodes count not valid: 3200 vs 128 [ 2509.855307][T13641] lowmem_reserve[]: 0 2910 3617 3617 [ 2509.863280][T13646] EXT4-fs (loop0): inodes count not valid: 6815872 vs 128 [ 2509.866824][T13651] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_idize=0x00000000000300" or missing value [ 2509.885328][T13641] Node 0 DMA32 free:2190800kB min:35372kB low:44212kB high:53052kB active_anon:407356kB inactive_anon:124kB active_file:11532kB inactive_file:119956kB unevictable:0kB writepending:1320kB present:3129332kB managed:2982588kB mlocked:0kB kernel_stack:804kB pagetables:3548kB bounce:0kB free_pcp:1932kB local_pcp:1308kB free_cma:0kB [ 2509.919840][T13641] lowmem_reserve[]: 0 0 707 707 [ 2509.925028][T13641] Node 0 Normal free:10528kB min:8600kB low:10748kB high:12896kB active_anon:510516kB inactive_anon:812kB active_file:30588kB inactive_file:30492kB unevictable:0kB writepending:116kB present:786432kB managed:724536kB mlocked:0kB kernel_stack:3360kB pagetables:3516kB bounce:0kB free_pcp:3128kB local_pcp:1492kB free_cma:0kB [ 2509.958885][T13641] lowmem_reserve[]: 0 0 0 0 [ 2509.963719][T13641] Node 1 Normal free:3805460kB min:45944kB low:57428kB high:68912kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870260kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2509.996307][T13641] lowmem_reserve[]: 0 0 0 0 [ 2510.001323][T13641] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 2510.019756][T13641] Node 0 DMA32: 590*4kB (UM) 67*8kB (UME) 34*16kB (UM) 48*32kB (UM) 23*64kB (UME) 8*128kB (UM) 7*256kB (UME) 15*512kB (UM) 11*1024kB (UME) 2*2048kB (M) 527*4096kB (UM) = 2190896kB [ 2510.108567][T13641] Node 0 Normal: 135*4kB (UME) 90*8kB (UME) 37*16kB (UME) 27*32kB (ME) 46*64kB (ME) 30*128kB (ME) 3*256kB (ME) 1*512kB (E) 0*1024kB 0*2048kB 0*4096kB = 10780kB [ 2510.129371][T13641] Node 1 Normal: 1*4kB (U) 2*8kB (UE) 2*16kB (UM) 5*32kB (UME) 1*64kB (E) 2*128kB (UM) 1*256kB (M) 1*512kB (U) 1*1024kB (M) 1*2048kB (M) 928*4096kB (ME) = 3805460kB [ 2510.156050][T13641] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2510.156738][T13661] device nr0 entered promiscuous mode [ 2510.165988][T13641] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2510.185281][T13641] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2510.207858][T13661] FAULT_INJECTION: forcing a failure. [ 2510.207858][T13661] name failslab, interval 1, probability 0, space 0, times 0 [ 2510.210893][T13641] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2510.233112][T13661] CPU: 1 PID: 13661 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2510.241020][T13661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2510.251148][T13661] Call Trace: [ 2510.254485][T13661] dump_stack+0x11d/0x181 [ 2510.258837][T13661] should_fail.cold+0xa/0x1a [ 2510.263437][T13661] __should_failslab+0xee/0x130 [ 2510.268317][T13661] should_failslab+0x9/0x14 [ 2510.272830][T13661] kmem_cache_alloc_node+0x39/0x660 [ 2510.278031][T13661] ? up_write+0x5f/0x90 [ 2510.282234][T13661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2510.288478][T13661] __alloc_skb+0x8e/0x360 [ 2510.291098][T13641] 47152 total pagecache pages [ 2510.292814][T13661] alloc_skb_with_frags+0x8c/0x3d0 [ 2510.292839][T13661] ? __rcu_read_unlock+0x66/0x3c0 [ 2510.297544][T13641] 0 pages in swap cache [ 2510.302621][T13661] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2510.302643][T13661] sock_alloc_send_pskb+0x4f5/0x530 [ 2510.302677][T13661] ? mntput+0x66/0x90 [ 2510.314709][T13641] Swap cache stats: add 0, delete 0, find 0/0 [ 2510.317808][T13661] tun_get_user+0xbaf/0x26a0 [ 2510.317932][T13661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2510.331940][T13641] Free swap = 0kB [ 2510.333099][T13661] ? rcu_sync_enter+0x50/0x160 [ 2510.339960][T13641] Total swap = 0kB [ 2510.344025][T13661] tun_chr_write_iter+0x79/0xd0 [ 2510.344046][T13661] new_sync_write+0x388/0x4a0 [ 2510.344078][T13661] __vfs_write+0xb1/0xc0 [ 2510.351319][T13641] 1965979 pages RAM [ 2510.352520][T13661] vfs_write+0x18a/0x390 [ 2510.352541][T13661] ksys_write+0xd5/0x1b0 [ 2510.352621][T13661] __x64_sys_write+0x4c/0x60 [ 2510.358493][T13641] 0 pages HighMem/MovableOnly [ 2510.361103][T13661] do_syscall_64+0xcc/0x370 [ 2510.361207][T13661] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2510.361231][T13661] RIP: 0033:0x45a219 [ 2510.373653][T13641] 67656 pages reserved [ 2510.373954][T13661] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2510.383720][T13641] 0 pages cma reserved [ 2510.387166][T13661] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2510.442475][T13661] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2510.450463][T13661] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 09:16:07 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_iiize=0x00000000000300']) 09:16:07 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2510.458439][T13661] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2510.466410][T13661] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2510.474381][T13661] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a 09:16:07 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80006c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:07 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="802300003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:07 executing program 1: bpf$PROG_LOAD(0x2, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2510.677321][T13667] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_iiize=0x00000000000300" or missing value 09:16:07 executing program 2 (fault-call:12 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2510.720373][T13665] EXT4-fs (loop4): inodes count not valid: 786560 vs 128 09:16:07 executing program 1: bpf$PROG_LOAD(0x3, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2510.818461][T13672] EXT4-fs (loop3): inodes count not valid: 9088 vs 128 [ 2510.825667][T13673] EXT4-fs (loop0): inodes count not valid: 7078016 vs 128 09:16:07 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_ilize=0x00000000000300']) [ 2510.886483][T13682] device nr0 entered promiscuous mode [ 2510.914856][T13682] FAULT_INJECTION: forcing a failure. [ 2510.914856][T13682] name failslab, interval 1, probability 0, space 0, times 0 [ 2510.989552][T13682] CPU: 1 PID: 13682 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2510.997521][T13682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2511.007589][T13682] Call Trace: [ 2511.010890][T13682] dump_stack+0x11d/0x181 [ 2511.015244][T13682] should_fail.cold+0xa/0x1a [ 2511.019857][T13682] __should_failslab+0xee/0x130 [ 2511.024730][T13682] should_failslab+0x9/0x14 [ 2511.029241][T13682] kmem_cache_alloc_node_trace+0x3b/0x670 [ 2511.034969][T13682] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2511.041424][T13682] ? memcg_kmem_put_cache+0x91/0xe0 [ 2511.046649][T13682] __kmalloc_node_track_caller+0x38/0x50 [ 2511.052305][T13682] __kmalloc_reserve.isra.0+0x49/0xd0 [ 2511.057689][T13682] __alloc_skb+0xc2/0x360 [ 2511.062143][T13682] alloc_skb_with_frags+0x8c/0x3d0 [ 2511.067266][T13682] ? __rcu_read_unlock+0x66/0x3c0 [ 2511.072334][T13682] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2511.078360][T13682] sock_alloc_send_pskb+0x4f5/0x530 [ 2511.083613][T13682] ? mntput+0x66/0x90 [ 2511.087600][T13682] tun_get_user+0xbaf/0x26a0 [ 2511.092362][T13682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2511.098644][T13682] ? rcu_sync_enter+0x50/0x160 [ 2511.103435][T13682] tun_chr_write_iter+0x79/0xd0 [ 2511.108292][T13682] new_sync_write+0x388/0x4a0 [ 2511.112995][T13682] __vfs_write+0xb1/0xc0 [ 2511.117346][T13682] vfs_write+0x18a/0x390 [ 2511.121615][T13682] ksys_write+0xd5/0x1b0 [ 2511.125860][T13682] __x64_sys_write+0x4c/0x60 [ 2511.130462][T13682] do_syscall_64+0xcc/0x370 09:16:08 executing program 1: bpf$PROG_LOAD(0x4, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2511.134992][T13682] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2511.140894][T13682] RIP: 0033:0x45a219 [ 2511.144861][T13682] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2511.164597][T13682] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2511.173033][T13682] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2511.181013][T13682] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2511.189000][T13682] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2511.196969][T13682] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2511.204942][T13682] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a 09:16:08 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800410003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:08 executing program 1: bpf$PROG_LOAD(0x6, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2511.295935][T13692] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ilize=0x00000000000300" or missing value 09:16:08 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800074003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:08 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="802d00003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2511.361776][T13695] EXT4-fs (loop4): inodes count not valid: 1049728 vs 128 09:16:08 executing program 2 (fault-call:12 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2511.470456][T13698] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ilize=0x00000000000300" or missing value 09:16:08 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:08 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_ioize=0x00000000000300']) 09:16:08 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="802010003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2511.598631][T13704] EXT4-fs (loop0): inodes count not valid: 7602304 vs 128 [ 2511.629144][T13710] device nr0 entered promiscuous mode [ 2511.669363][T13710] FAULT_INJECTION: forcing a failure. [ 2511.669363][T13710] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2511.696456][T13710] CPU: 0 PID: 13710 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2511.704461][T13710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2511.714517][T13710] Call Trace: [ 2511.717816][T13710] dump_stack+0x11d/0x181 [ 2511.722159][T13710] should_fail.cold+0xa/0x1a [ 2511.726759][T13710] should_fail_alloc_page+0x50/0x60 [ 2511.731988][T13710] __alloc_pages_nodemask+0xd2/0x310 [ 2511.737713][T13710] alloc_pages_current+0xd1/0x170 [ 2511.742757][T13710] alloc_skb_with_frags+0x17e/0x3d0 [ 2511.748008][T13710] ? __rcu_read_unlock+0x66/0x3c0 [ 2511.753053][T13710] sock_alloc_send_pskb+0x4f5/0x530 [ 2511.758314][T13710] ? mntput+0x66/0x90 [ 2511.762373][T13710] tun_get_user+0xbaf/0x26a0 [ 2511.766968][T13710] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2511.773243][T13710] ? rcu_sync_enter+0x50/0x160 [ 2511.778028][T13710] tun_chr_write_iter+0x79/0xd0 [ 2511.782964][T13710] new_sync_write+0x388/0x4a0 [ 2511.787658][T13710] __vfs_write+0xb1/0xc0 [ 2511.791899][T13710] vfs_write+0x18a/0x390 [ 2511.796227][T13710] ksys_write+0xd5/0x1b0 [ 2511.800474][T13710] __x64_sys_write+0x4c/0x60 [ 2511.805127][T13710] do_syscall_64+0xcc/0x370 [ 2511.809672][T13710] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2511.815568][T13710] RIP: 0033:0x45a219 [ 2511.819481][T13710] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2511.839096][T13710] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2511.847507][T13710] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2511.855494][T13710] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 09:16:08 executing program 1: bpf$PROG_LOAD(0x8, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2511.863461][T13710] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2511.871433][T13710] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2511.879407][T13710] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a [ 2511.901790][T13707] EXT4-fs (loop3): inodes count not valid: 11648 vs 128 [ 2511.973994][T13717] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ioize=0x00000000000300" or missing value 09:16:09 executing program 1: bpf$PROG_LOAD(0x9, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:09 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80007a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2512.057070][T13719] EXT4-fs (loop4): inodes count not valid: 1056896 vs 128 09:16:09 executing program 2 (fault-call:12 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:09 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="804800003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:09 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_ipize=0x00000000000300']) 09:16:09 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2512.273068][T13732] device nr0 entered promiscuous mode [ 2512.294651][T13732] FAULT_INJECTION: forcing a failure. [ 2512.294651][T13732] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2512.334805][T13730] EXT4-fs (loop0): inodes count not valid: 7995520 vs 128 [ 2512.357616][T13732] CPU: 1 PID: 13732 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2512.365573][T13732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2512.375621][T13732] Call Trace: [ 2512.378930][T13732] dump_stack+0x11d/0x181 [ 2512.383273][T13732] should_fail.cold+0xa/0x1a [ 2512.387869][T13732] should_fail_alloc_page+0x50/0x60 [ 2512.393070][T13732] __alloc_pages_nodemask+0xd2/0x310 [ 2512.398561][T13732] alloc_pages_current+0xd1/0x170 [ 2512.403595][T13732] alloc_skb_with_frags+0x17e/0x3d0 [ 2512.408849][T13732] sock_alloc_send_pskb+0x4f5/0x530 [ 2512.414136][T13732] ? mntput+0x66/0x90 [ 2512.418121][T13732] tun_get_user+0xbaf/0x26a0 [ 2512.422710][T13732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2512.429024][T13732] ? rcu_sync_enter+0x50/0x160 [ 2512.433808][T13732] tun_chr_write_iter+0x79/0xd0 [ 2512.438714][T13732] new_sync_write+0x388/0x4a0 [ 2512.443398][T13732] __vfs_write+0xb1/0xc0 [ 2512.447640][T13732] vfs_write+0x18a/0x390 [ 2512.451888][T13732] ksys_write+0xd5/0x1b0 [ 2512.456139][T13732] __x64_sys_write+0x4c/0x60 [ 2512.460748][T13732] do_syscall_64+0xcc/0x370 [ 2512.465259][T13732] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2512.471143][T13732] RIP: 0033:0x45a219 [ 2512.475119][T13732] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2512.494719][T13732] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2512.503149][T13732] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2512.511122][T13732] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2512.519096][T13732] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2512.527255][T13732] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 09:16:09 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800020003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2512.535234][T13732] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a 09:16:09 executing program 1: bpf$PROG_LOAD(0xb, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2512.661349][T13735] EXT4-fs (loop3): inodes count not valid: 18560 vs 128 09:16:09 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000ff003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:09 executing program 2 (fault-call:12 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2512.787853][T13744] EXT4-fs (loop4): inodes count not valid: 2097280 vs 128 09:16:09 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_iuize=0x00000000000300']) 09:16:10 executing program 1: bpf$PROG_LOAD(0xc, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:10 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="804c00003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2512.939923][T13758] device nr0 entered promiscuous mode [ 2512.968771][T13758] FAULT_INJECTION: forcing a failure. [ 2512.968771][T13758] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2513.006407][T13757] EXT4-fs (loop0): inodes count not valid: 16711808 vs 128 [ 2513.046044][T13758] CPU: 1 PID: 13758 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2513.053984][T13758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2513.064159][T13758] Call Trace: [ 2513.067557][T13758] dump_stack+0x11d/0x181 [ 2513.071963][T13758] should_fail.cold+0xa/0x1a [ 2513.076620][T13758] should_fail_alloc_page+0x50/0x60 [ 2513.081815][T13758] __alloc_pages_nodemask+0xd2/0x310 [ 2513.087189][T13758] alloc_pages_current+0xd1/0x170 [ 2513.092266][T13758] alloc_skb_with_frags+0x17e/0x3d0 [ 2513.097471][T13758] sock_alloc_send_pskb+0x4f5/0x530 [ 2513.102771][T13758] ? mntput+0x66/0x90 [ 2513.106765][T13758] tun_get_user+0xbaf/0x26a0 [ 2513.111365][T13758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2513.117612][T13758] ? rcu_sync_enter+0x50/0x160 [ 2513.122400][T13758] tun_chr_write_iter+0x79/0xd0 [ 2513.127370][T13758] new_sync_write+0x388/0x4a0 [ 2513.132267][T13758] __vfs_write+0xb1/0xc0 [ 2513.136526][T13758] vfs_write+0x18a/0x390 [ 2513.140830][T13758] ksys_write+0xd5/0x1b0 [ 2513.145175][T13758] __x64_sys_write+0x4c/0x60 [ 2513.149799][T13758] do_syscall_64+0xcc/0x370 [ 2513.154323][T13758] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2513.160340][T13758] RIP: 0033:0x45a219 [ 2513.164240][T13758] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2513.184051][T13758] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2513.192480][T13758] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 09:16:10 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="801020003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:10 executing program 1: bpf$PROG_LOAD(0xd, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2513.200625][T13758] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2513.208681][T13758] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2513.216657][T13758] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2513.224637][T13758] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a [ 2513.325090][T13768] EXT4-fs: 2 callbacks suppressed [ 2513.325105][T13768] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_iuize=0x00000000000300" or missing value 09:16:10 executing program 1: bpf$PROG_LOAD(0xe, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:10 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800fff003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:10 executing program 2 (fault-call:12 fault-nth:5): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:10 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_ixize=0x00000000000300']) [ 2513.490736][T13770] EXT4-fs (loop4): inodes count not valid: 2101376 vs 128 [ 2513.521753][T13775] EXT4-fs (loop3): inodes count not valid: 19584 vs 128 09:16:10 executing program 1: bpf$PROG_LOAD(0xf, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:10 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2513.699007][T13783] device nr0 entered promiscuous mode [ 2513.735882][T13787] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ixize=0x00000000000300" or missing value [ 2513.763135][T13783] FAULT_INJECTION: forcing a failure. [ 2513.763135][T13783] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2513.781292][T13784] EXT4-fs (loop0): inodes count not valid: 16715648 vs 128 [ 2513.791826][T13783] CPU: 1 PID: 13783 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2513.799835][T13783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2513.809889][T13783] Call Trace: [ 2513.813216][T13783] dump_stack+0x11d/0x181 [ 2513.817567][T13783] should_fail.cold+0xa/0x1a [ 2513.822174][T13783] should_fail_alloc_page+0x50/0x60 [ 2513.827388][T13783] __alloc_pages_nodemask+0xd2/0x310 [ 2513.832705][T13783] alloc_pages_current+0xd1/0x170 [ 2513.837892][T13783] alloc_skb_with_frags+0x17e/0x3d0 [ 2513.843111][T13783] sock_alloc_send_pskb+0x4f5/0x530 [ 2513.848465][T13783] ? mntput+0x66/0x90 [ 2513.852472][T13783] tun_get_user+0xbaf/0x26a0 [ 2513.857077][T13783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2513.863325][T13783] ? rcu_sync_enter+0x50/0x160 [ 2513.868112][T13783] tun_chr_write_iter+0x79/0xd0 [ 2513.872980][T13783] new_sync_write+0x388/0x4a0 [ 2513.877672][T13783] __vfs_write+0xb1/0xc0 [ 2513.881948][T13783] vfs_write+0x18a/0x390 [ 2513.886199][T13783] ksys_write+0xd5/0x1b0 [ 2513.890448][T13783] __x64_sys_write+0x4c/0x60 [ 2513.895086][T13783] do_syscall_64+0xcc/0x370 [ 2513.899605][T13783] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2513.905511][T13783] RIP: 0033:0x45a219 [ 2513.909544][T13783] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2513.929156][T13783] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2513.937567][T13783] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2513.945653][T13783] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2513.953649][T13783] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 09:16:11 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800023003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2513.961665][T13783] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2513.969636][T13783] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a 09:16:11 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="806800003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2514.047461][T13787] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ixize=0x00000000000300" or missing value 09:16:11 executing program 1: bpf$PROG_LOAD(0x11, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_is\nze=0x00000000000300']) 09:16:11 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2514.191209][T13799] EXT4-fs (loop4): inodes count not valid: 2293888 vs 128 09:16:11 executing program 2 (fault-call:12 fault-nth:6): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:11 executing program 1: bpf$PROG_LOAD(0x12, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2514.356265][T13802] EXT4-fs (loop3): inodes count not valid: 26752 vs 128 09:16:11 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2514.433800][T13815] device nr0 entered promiscuous mode [ 2514.456704][T13815] FAULT_INJECTION: forcing a failure. [ 2514.456704][T13815] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2514.475422][T13815] CPU: 1 PID: 13815 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2514.483337][T13815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2514.493389][T13815] Call Trace: [ 2514.496755][T13815] dump_stack+0x11d/0x181 [ 2514.501089][T13815] should_fail.cold+0xa/0x1a [ 2514.505686][T13815] should_fail_alloc_page+0x50/0x60 [ 2514.510904][T13815] __alloc_pages_nodemask+0xd2/0x310 [ 2514.516197][T13815] alloc_pages_current+0xd1/0x170 [ 2514.521276][T13815] alloc_skb_with_frags+0x17e/0x3d0 [ 2514.526584][T13815] sock_alloc_send_pskb+0x4f5/0x530 [ 2514.531885][T13815] ? mntput+0x66/0x90 [ 2514.535914][T13815] tun_get_user+0xbaf/0x26a0 [ 2514.540521][T13815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2514.546823][T13815] ? rcu_sync_enter+0x50/0x160 [ 2514.551607][T13815] tun_chr_write_iter+0x79/0xd0 [ 2514.556456][T13815] new_sync_write+0x388/0x4a0 [ 2514.561189][T13815] __vfs_write+0xb1/0xc0 [ 2514.565505][T13815] vfs_write+0x18a/0x390 [ 2514.569761][T13815] ksys_write+0xd5/0x1b0 [ 2514.574051][T13815] __x64_sys_write+0x4c/0x60 [ 2514.578711][T13815] do_syscall_64+0xcc/0x370 [ 2514.583243][T13815] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2514.589177][T13815] RIP: 0033:0x45a219 [ 2514.593117][T13815] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2514.612719][T13815] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2514.621135][T13815] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 09:16:11 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80002d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2514.629103][T13815] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2514.637075][T13815] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2514.645076][T13815] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2514.653044][T13815] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a [ 2514.710457][T13814] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is [ 2514.710457][T13814] ze=0x00000000000300" or missing value [ 2514.745246][T13813] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2514.784951][T13813] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:16:11 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="806c00003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2514.830983][T13813] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2514.851072][T13826] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is [ 2514.851072][T13826] ze=0x00000000000300" or missing value 09:16:11 executing program 1: bpf$PROG_LOAD(0x14, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:11 executing program 2 (fault-call:12 fault-nth:7): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2514.877476][T13824] EXT4-fs (loop4): inodes count not valid: 2949248 vs 128 [ 2514.884836][T13813] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2514.897222][T13813] EXT4-fs (loop0): mount failed 09:16:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_is%ze=0x00000000000300']) [ 2515.081261][T13836] device nr0 entered promiscuous mode [ 2515.127033][T13836] FAULT_INJECTION: forcing a failure. [ 2515.127033][T13836] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2515.152457][T13836] CPU: 0 PID: 13836 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2515.160391][T13836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2515.170545][T13836] Call Trace: [ 2515.173850][T13836] dump_stack+0x11d/0x181 [ 2515.178194][T13836] should_fail.cold+0xa/0x1a [ 2515.182796][T13836] should_fail_alloc_page+0x50/0x60 [ 2515.188003][T13836] __alloc_pages_nodemask+0xd2/0x310 [ 2515.193319][T13836] alloc_pages_current+0xd1/0x170 [ 2515.198407][T13836] alloc_skb_with_frags+0x17e/0x3d0 [ 2515.203614][T13836] sock_alloc_send_pskb+0x4f5/0x530 [ 2515.209051][T13836] ? mntput+0x66/0x90 [ 2515.213037][T13836] tun_get_user+0xbaf/0x26a0 [ 2515.217628][T13836] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2515.223879][T13836] ? rcu_sync_enter+0x50/0x160 [ 2515.228666][T13836] tun_chr_write_iter+0x79/0xd0 [ 2515.233526][T13836] new_sync_write+0x388/0x4a0 [ 2515.238277][T13836] __vfs_write+0xb1/0xc0 [ 2515.242594][T13836] vfs_write+0x18a/0x390 [ 2515.246864][T13836] ksys_write+0xd5/0x1b0 [ 2515.251126][T13836] __x64_sys_write+0x4c/0x60 [ 2515.255901][T13836] do_syscall_64+0xcc/0x370 [ 2515.260432][T13836] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2515.266328][T13836] RIP: 0033:0x45a219 [ 2515.270253][T13836] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2515.289855][T13836] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2515.298281][T13836] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2515.306286][T13836] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2515.314494][T13836] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 09:16:12 executing program 1: bpf$PROG_LOAD(0x15, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:12 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800437003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2515.322475][T13836] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2515.330487][T13836] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a [ 2515.355144][T13841] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is%ze=0x00000000000300" or missing value 09:16:12 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:12 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="807400003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2515.501609][T13850] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is%ze=0x00000000000300" or missing value 09:16:12 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:12 executing program 2 (fault-call:12 fault-nth:8): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_is\\ze=0x00000000000300']) [ 2515.609979][T13849] EXT4-fs (loop4): inodes count not valid: 3605632 vs 128 [ 2515.742340][T13863] device nr0 entered promiscuous mode [ 2515.752769][T13863] FAULT_INJECTION: forcing a failure. [ 2515.752769][T13863] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2515.766322][T13863] CPU: 0 PID: 13863 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2515.774261][T13863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2515.784378][T13863] Call Trace: [ 2515.787792][T13863] dump_stack+0x11d/0x181 [ 2515.792134][T13863] should_fail.cold+0xa/0x1a [ 2515.796733][T13863] should_fail_alloc_page+0x50/0x60 [ 2515.801933][T13863] __alloc_pages_nodemask+0xd2/0x310 [ 2515.807232][T13863] alloc_pages_current+0xd1/0x170 [ 2515.812268][T13863] alloc_skb_with_frags+0x17e/0x3d0 [ 2515.817511][T13863] sock_alloc_send_pskb+0x4f5/0x530 [ 2515.822717][T13863] ? mntput+0x66/0x90 [ 2515.826759][T13863] tun_get_user+0xbaf/0x26a0 [ 2515.831354][T13863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2515.837593][T13863] ? rcu_sync_enter+0x50/0x160 [ 2515.842377][T13863] tun_chr_write_iter+0x79/0xd0 [ 2515.847230][T13863] new_sync_write+0x388/0x4a0 [ 2515.851918][T13863] __vfs_write+0xb1/0xc0 [ 2515.856159][T13863] vfs_write+0x18a/0x390 [ 2515.860421][T13863] ksys_write+0xd5/0x1b0 [ 2515.864688][T13863] __x64_sys_write+0x4c/0x60 [ 2515.869356][T13863] do_syscall_64+0xcc/0x370 [ 2515.874761][T13863] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2515.880676][T13863] RIP: 0033:0x45a219 [ 2515.884662][T13863] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2515.904294][T13863] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2515.912706][T13863] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2515.920757][T13863] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2515.928733][T13863] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 09:16:13 executing program 1: bpf$PROG_LOAD(0x17, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2515.936703][T13863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2515.944668][T13863] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a [ 2515.963403][T13853] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2515.984140][T13853] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2515.994376][T13853] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2516.017460][T13858] EXT4-fs (loop3): inodes count not valid: 29824 vs 128 [ 2516.061366][T13853] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2516.074068][T13853] EXT4-fs (loop0): mount failed [ 2516.080339][T13868] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is\ze=0x00000000000300" or missing value 09:16:13 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800438003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:13 executing program 1: bpf$PROG_LOAD(0x3ec, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:13 executing program 2 (fault-call:12 fault-nth:9): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:13 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="807a00003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2516.282312][T13878] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_is\ze=0x00000000000300" or missing value 09:16:13 executing program 1: bpf$PROG_LOAD(0x3f6, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2516.355275][T13883] device nr0 entered promiscuous mode [ 2516.386321][T13883] FAULT_INJECTION: forcing a failure. [ 2516.386321][T13883] name fail_page_alloc, interval 1, probability 0, space 0, times 0 09:16:13 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000006d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:13 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isi\\e=0x00000000000300']) [ 2516.422505][T13881] EXT4-fs (loop4): inodes count not valid: 3671168 vs 128 [ 2516.441590][T13883] CPU: 1 PID: 13883 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2516.449620][T13883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2516.459882][T13883] Call Trace: [ 2516.463191][T13883] dump_stack+0x11d/0x181 [ 2516.467578][T13883] should_fail.cold+0xa/0x1a [ 2516.472182][T13883] should_fail_alloc_page+0x50/0x60 [ 2516.477382][T13883] __alloc_pages_nodemask+0xd2/0x310 [ 2516.482684][T13883] alloc_pages_current+0xd1/0x170 [ 2516.487720][T13883] alloc_skb_with_frags+0x17e/0x3d0 [ 2516.492922][T13883] sock_alloc_send_pskb+0x4f5/0x530 [ 2516.498135][T13883] ? mntput+0x66/0x90 [ 2516.502130][T13883] tun_get_user+0xbaf/0x26a0 [ 2516.506732][T13883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2516.512967][T13883] ? rcu_sync_enter+0x50/0x160 [ 2516.517746][T13883] tun_chr_write_iter+0x79/0xd0 [ 2516.522594][T13883] new_sync_write+0x388/0x4a0 [ 2516.527380][T13883] __vfs_write+0xb1/0xc0 [ 2516.531634][T13883] vfs_write+0x18a/0x390 [ 2516.535961][T13883] ksys_write+0xd5/0x1b0 [ 2516.540239][T13883] __x64_sys_write+0x4c/0x60 [ 2516.544837][T13883] do_syscall_64+0xcc/0x370 [ 2516.549424][T13883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2516.555414][T13883] RIP: 0033:0x45a219 [ 2516.559311][T13883] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2516.579056][T13883] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2516.587499][T13883] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2516.595552][T13883] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2516.603526][T13883] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2516.611496][T13883] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2516.619485][T13883] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a 09:16:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:13 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80003f003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:13 executing program 2 (fault-call:12 fault-nth:10): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2516.875710][T13899] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isi\e=0x00000000000300" or missing value [ 2516.887385][T13894] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:16:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2516.916481][T13894] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2516.929844][T13894] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2516.950450][T13894] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2516.957164][T13894] EXT4-fs (loop0): mount failed 09:16:14 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="804801003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2517.049401][T13908] device nr0 entered promiscuous mode [ 2517.086458][T13908] FAULT_INJECTION: forcing a failure. [ 2517.086458][T13908] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2517.127897][T13908] CPU: 0 PID: 13908 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2517.135828][T13908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2517.145885][T13908] Call Trace: [ 2517.149185][T13908] dump_stack+0x11d/0x181 [ 2517.153525][T13908] should_fail.cold+0xa/0x1a [ 2517.158125][T13908] should_fail_alloc_page+0x50/0x60 [ 2517.163346][T13908] __alloc_pages_nodemask+0xd2/0x310 [ 2517.168655][T13908] alloc_pages_current+0xd1/0x170 [ 2517.173758][T13908] alloc_skb_with_frags+0x17e/0x3d0 [ 2517.179008][T13908] sock_alloc_send_pskb+0x4f5/0x530 [ 2517.184256][T13908] ? mntput+0x66/0x90 [ 2517.188269][T13908] tun_get_user+0xbaf/0x26a0 [ 2517.192865][T13908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2517.199161][T13908] ? rcu_sync_enter+0x50/0x160 [ 2517.204005][T13908] tun_chr_write_iter+0x79/0xd0 [ 2517.208891][T13908] new_sync_write+0x388/0x4a0 [ 2517.213641][T13908] __vfs_write+0xb1/0xc0 [ 2517.217888][T13908] vfs_write+0x18a/0x390 [ 2517.222199][T13908] ksys_write+0xd5/0x1b0 [ 2517.226447][T13908] __x64_sys_write+0x4c/0x60 [ 2517.231096][T13908] do_syscall_64+0xcc/0x370 [ 2517.235652][T13908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2517.241540][T13908] RIP: 0033:0x45a219 [ 2517.245444][T13908] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2517.265072][T13908] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 09:16:14 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isiz\n=0x00000000000300']) 09:16:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2517.273488][T13908] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2517.281523][T13908] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2517.289496][T13908] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2517.297557][T13908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2517.305619][T13908] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a [ 2517.339124][T13909] EXT4-fs (loop4): inodes count not valid: 4128896 vs 128 09:16:14 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000ff04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:14 executing program 2 (fault-call:12 fault-nth:11): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x14, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2517.562185][T13916] EXT4-fs (loop3): inodes count not valid: 84096 vs 128 [ 2517.599277][T13925] device nr0 entered promiscuous mode [ 2517.647877][T13925] FAULT_INJECTION: forcing a failure. [ 2517.647877][T13925] name failslab, interval 1, probability 0, space 0, times 0 [ 2517.660595][T13925] CPU: 0 PID: 13925 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2517.668493][T13925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2517.678658][T13925] Call Trace: [ 2517.682081][T13925] dump_stack+0x11d/0x181 [ 2517.686416][T13925] should_fail.cold+0xa/0x1a [ 2517.691071][T13925] __should_failslab+0xee/0x130 [ 2517.695928][T13925] should_failslab+0x9/0x14 [ 2517.700438][T13925] kmem_cache_alloc_node_trace+0x3b/0x670 [ 2517.706275][T13925] ? delay_tsc+0x8f/0xc0 [ 2517.710540][T13925] __kmalloc_node_track_caller+0x38/0x50 [ 2517.716180][T13925] __kmalloc_reserve.isra.0+0x49/0xd0 [ 2517.721587][T13925] pskb_expand_head+0x102/0x750 [ 2517.726523][T13925] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2517.732756][T13925] ? skb_copy_bits+0x325/0x4a0 [ 2517.737558][T13925] __pskb_pull_tail+0xb5/0xad0 [ 2517.742335][T13925] ipv6_parse_hopopts+0x1f7/0x2d0 [ 2517.747369][T13925] ip6_rcv_core.isra.0+0x787/0xc10 [ 2517.752668][T13925] ipv6_rcv+0x6c/0x1b0 [ 2517.756770][T13925] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2517.762671][T13925] ? ip6_rcv_finish+0x140/0x140 [ 2517.767539][T13925] __netif_receive_skb_one_core+0xa7/0xe0 [ 2517.773265][T13925] __netif_receive_skb+0x37/0xf0 [ 2517.779062][T13925] netif_receive_skb_internal+0x59/0x190 [ 2517.784856][T13925] netif_receive_skb+0x44/0x210 [ 2517.789716][T13925] tun_rx_batched.isra.0+0x3f1/0x540 [ 2517.795008][T13925] ? skb_copy_datagram_from_iter+0x2b4/0x3c0 [ 2517.801000][T13925] ? __rcu_read_unlock+0x66/0x3c0 [ 2517.806030][T13925] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2517.812292][T13925] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2517.818205][T13925] tun_get_user+0x1315/0x26a0 [ 2517.822906][T13925] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2517.829261][T13925] ? rcu_sync_enter+0x50/0x160 [ 2517.834047][T13925] tun_chr_write_iter+0x79/0xd0 [ 2517.838927][T13925] new_sync_write+0x388/0x4a0 [ 2517.843623][T13925] __vfs_write+0xb1/0xc0 [ 2517.847893][T13925] vfs_write+0x18a/0x390 [ 2517.852148][T13925] ksys_write+0xd5/0x1b0 [ 2517.856448][T13925] __x64_sys_write+0x4c/0x60 [ 2517.861048][T13925] do_syscall_64+0xcc/0x370 [ 2517.865571][T13925] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2517.871630][T13925] RIP: 0033:0x45a219 [ 2517.875540][T13925] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:16:15 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800040003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2517.895231][T13925] RSP: 002b:00007fcd54180c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2517.903655][T13925] RAX: ffffffffffffffda RBX: 00007fcd54180c90 RCX: 000000000045a219 [ 2517.911624][T13925] RDX: 00000000000090ad RSI: 00000000200000c0 RDI: 0000000000000008 [ 2517.919593][T13925] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2517.927563][T13925] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd541816d4 [ 2517.935528][T13925] R13: 00000000004cab6d R14: 00000000004e3030 R15: 000000000000000a [ 2518.003173][T13929] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:15 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isiz%=0x00000000000300']) [ 2518.064007][T13929] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2518.140977][T13929] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2518.169156][T13929] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2518.178557][T13929] EXT4-fs (loop0): mount failed 09:16:15 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2518.189911][T13935] EXT4-fs (loop4): inodes count not valid: 4194432 vs 128 09:16:15 executing program 2 (fault-call:12 fault-nth:12): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3c9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2518.392110][T13948] EXT4-fs: 3 callbacks suppressed [ 2518.392126][T13948] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isiz%=0x00000000000300" or missing value 09:16:15 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800002003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:15 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3f5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2518.435743][T13953] device nr0 entered promiscuous mode 09:16:15 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isiz\\=0x00000000000300']) [ 2518.564626][T13949] EXT4-fs (loop3): inodes count not valid: 196736 vs 128 09:16:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2000cf5d, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2518.767565][T13962] EXT4-fs (loop4): inodes count not valid: 4718720 vs 128 [ 2518.775101][T13957] EXT4-fs (loop0): inodes count not valid: 131200 vs 128 09:16:15 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="801004003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2518.830051][T13969] device nr0 entered promiscuous mode 09:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x2, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2518.889239][T13971] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isiz\=0x00000000000300" or missing value [ 2518.947259][T13975] EXT4-fs (loop4): inodes count not valid: 4718720 vs 128 09:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:16 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:16 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800148003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize-0x00000000000300']) [ 2519.186029][T13981] EXT4-fs (loop3): inodes count not valid: 266368 vs 128 09:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x5, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2519.336361][T13992] device nr0 entered promiscuous mode [ 2519.433371][T13996] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize-0x00000000000300" or missing value [ 2519.447177][T13992] device nr0 entered promiscuous mode [ 2519.453529][T13989] EXT4-fs (loop0): inodes count not valid: 196736 vs 128 09:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="803804003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2519.605683][T14003] EXT4-fs (loop4): inodes count not valid: 4718976 vs 128 [ 2519.605925][T14006] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize-0x00000000000300" or missing value 09:16:16 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x7, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize;0x00000000000300']) 09:16:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2519.823187][T14014] EXT4-fs (loop3): inodes count not valid: 276608 vs 128 09:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x8, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:17 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2519.945143][T14023] device nr0 entered promiscuous mode [ 2520.006961][T14022] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize;0x00000000000300" or missing value [ 2520.029582][T14019] EXT4-fs (loop0): inodes count not valid: 262272 vs 128 09:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xa, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2520.115347][T14034] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize;0x00000000000300" or missing value [ 2520.137958][T14033] EXT4-fs (loop4): inodes count not valid: 4980864 vs 128 09:16:17 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800005003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:17 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800005003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:17 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isizeP0x00000000000300']) 09:16:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x3, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xb, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:17 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800060003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2520.434215][T14050] device nr0 entered promiscuous mode [ 2520.448207][T14045] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isizeP0x00000000000300" or missing value 09:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x12, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x14, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2520.604760][T14047] EXT4-fs (loop3): inodes count not valid: 327808 vs 128 [ 2520.612134][T14052] EXT4-fs (loop0): inodes count not valid: 327808 vs 128 [ 2520.616292][T14059] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isizeP0x00000000000300" or missing value [ 2520.686527][T14050] device nr0 entered promiscuous mode [ 2520.732466][T14058] EXT4-fs (loop4): inodes count not valid: 6291584 vs 128 09:16:17 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=\nx00000000000300']) 09:16:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x5, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x104, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:18 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800006003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:18 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800006003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:18 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800068003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2521.020485][T14074] device nr0 entered promiscuous mode 09:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x300, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2521.127395][T14080] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize= [ 2521.127395][T14080] x00000000000300" or missing value 09:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3fd, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2521.285274][T14074] device nr0 entered promiscuous mode [ 2521.302955][T14093] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize= [ 2521.302955][T14093] x00000000000300" or missing value [ 2521.316878][T14085] EXT4-fs (loop4): inodes count not valid: 6815872 vs 128 [ 2521.324718][T14084] EXT4-fs (loop0): inodes count not valid: 393344 vs 128 09:16:18 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=#x00000000000300']) 09:16:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x7, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x602, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2521.551517][T14086] EXT4-fs (loop3): inodes count not valid: 393344 vs 128 09:16:18 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80006c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2521.631744][T14104] device nr0 entered promiscuous mode 09:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xa00, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:18 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800007003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:18 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=%x00000000000300']) [ 2521.815686][T14104] device nr0 entered promiscuous mode 09:16:18 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800007003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xc00, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2521.896054][T14112] EXT4-fs (loop4): inodes count not valid: 7078016 vs 128 09:16:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0xff, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2522.027831][T14115] EXT4-fs (loop0): inodes count not valid: 458880 vs 128 09:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xd00, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:19 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800074003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2522.190007][T14134] device nr0 entered promiscuous mode 09:16:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=+x00000000000300']) [ 2522.248708][T14129] EXT4-fs (loop3): inodes count not valid: 458880 vs 128 09:16:19 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800008003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x1200, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2522.438476][T14140] EXT4-fs (loop4): inodes count not valid: 7602304 vs 128 09:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x1b00, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2522.478884][T14134] device nr0 entered promiscuous mode 09:16:19 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800009003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2522.573109][T14149] EXT4-fs (loop0): inodes count not valid: 524416 vs 128 09:16:19 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80007a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=-x00000000000300']) 09:16:19 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800009003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x1f00, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x5}]}, 0x90ad) [ 2522.931721][T14164] EXT4-fs (loop4): inodes count not valid: 7995520 vs 128 [ 2522.943339][T14162] EXT4-fs (loop3): inodes count not valid: 589952 vs 128 09:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x2900, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2523.019307][T14174] device nr0 entered promiscuous mode [ 2523.121567][T14172] EXT4-fs (loop0): inodes count not valid: 589952 vs 128 09:16:20 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000ff003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2523.196349][T14174] device nr0 entered promiscuous mode 09:16:20 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4000, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:20 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=/x00000000000300']) 09:16:20 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2523.396914][T14189] EXT4-fs (loop4): inodes count not valid: 16711808 vs 128 09:16:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x6}]}, 0x90ad) [ 2523.508763][T14196] EXT4-fs: 6 callbacks suppressed [ 2523.508781][T14196] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=/x00000000000300" or missing value 09:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4002, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2523.583019][T14199] EXT4-fs (loop3): inodes count not valid: 655488 vs 128 09:16:20 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800fff003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2523.650605][T14205] device nr0 entered promiscuous mode [ 2523.693111][T14207] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=/x00000000000300" or missing value [ 2523.742623][T14202] EXT4-fs (loop0): inodes count not valid: 655488 vs 128 09:16:20 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2523.966605][T14216] EXT4-fs (loop4): inodes count not valid: 16715648 vs 128 09:16:21 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2524.052666][T14221] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800410003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2524.681065][T14238] EXT4-fs (loop4): mount failed 09:16:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=\\x00000000000300']) [ 2524.799643][T14254] EXT4-fs (loop0): inodes count not valid: 2293888 vs 128 09:16:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x13}]}, 0x90ad) 09:16:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x6a02, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:22 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2524.965214][T14264] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=\x00000000000300" or missing value [ 2524.988394][T14262] EXT4-fs (loop3): inodes count not valid: 1049728 vs 128 09:16:22 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80002d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2525.045908][T14269] device nr0 entered promiscuous mode [ 2525.184826][T14271] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2525.209122][T14271] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:16:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0\n00000000000300']) [ 2525.236550][T14271] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2525.265396][T14271] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2525.276370][T14271] EXT4-fs (loop4): mount failed 09:16:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x6b02, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2525.290224][T14269] device nr0 entered promiscuous mode 09:16:22 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="802010003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2525.362376][T14279] EXT4-fs (loop0): inodes count not valid: 2949248 vs 128 [ 2525.431584][T14284] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0 [ 2525.431584][T14284] 00000000000300" or missing value 09:16:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0xc2}]}, 0x90ad) 09:16:22 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000006d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2525.528962][T14292] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0 [ 2525.528962][T14292] 00000000000300" or missing value 09:16:22 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x8002, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2525.626053][T14295] EXT4-fs (loop3): inodes count not valid: 1056896 vs 128 [ 2525.654603][T14298] device nr0 entered promiscuous mode 09:16:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0%00000000000300']) [ 2525.792230][T14300] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2525.826084][T14300] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:16:22 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800020003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2525.858522][T14300] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2525.898500][T14309] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0%00000000000300" or missing value [ 2525.912740][T14303] EXT4-fs (loop0): inodes count not valid: 4718720 vs 128 [ 2525.934423][T14300] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2525.942447][T14300] EXT4-fs (loop4): mount failed [ 2525.960279][T14298] device nr0 entered promiscuous mode [ 2526.000424][T14315] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0%00000000000300" or missing value 09:16:23 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0\\00000000000300']) 09:16:23 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2526.176124][T14321] EXT4-fs (loop3): inodes count not valid: 2097280 vs 128 09:16:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x8003, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:23 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000ff04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x3) [ 2526.415832][T14334] device nr0 entered promiscuous mode [ 2526.448336][T14333] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:16:23 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="801020003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2526.474315][T14333] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2526.504609][T14333] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2526.540038][T14333] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2526.551472][T14332] EXT4-fs (loop0): inodes count not valid: 4980864 vs 128 [ 2526.555428][T14333] EXT4-fs (loop4): mount failed 09:16:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x9f03, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:23 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x\n0000000000300']) [ 2526.648025][T14334] device nr0 entered promiscuous mode 09:16:23 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800068003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2526.789962][T14343] EXT4-fs (loop3): inodes count not valid: 2101376 vs 128 09:16:24 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800002003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x4) 09:16:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xa003, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:24 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x#0000000000300']) [ 2527.021606][T14361] device nr0 entered promiscuous mode [ 2527.059558][T14357] EXT4-fs (loop0): inodes count not valid: 6815872 vs 128 09:16:24 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800023003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:24 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80006c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2527.277837][T14365] EXT4-fs (loop4): inodes count not valid: 131200 vs 128 [ 2527.287984][T14361] device nr0 entered promiscuous mode 09:16:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xa103, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2527.427731][T14372] EXT4-fs (loop3): inodes count not valid: 2293888 vs 128 09:16:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xe) 09:16:24 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:24 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x%0000000000300']) [ 2527.629601][T14382] EXT4-fs (loop0): inodes count not valid: 7078016 vs 128 09:16:24 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80002d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2527.714714][T14390] device nr0 entered promiscuous mode 09:16:24 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800074003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2527.829501][T14392] EXT4-fs (loop4): inodes count not valid: 196736 vs 128 09:16:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xc002, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2527.955994][T14390] device nr0 entered promiscuous mode 09:16:25 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x+0000000000300']) [ 2528.022844][T14400] EXT4-fs (loop3): inodes count not valid: 2949248 vs 128 09:16:25 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xab) [ 2528.176549][T14405] EXT4-fs (loop0): inodes count not valid: 7602304 vs 128 09:16:25 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800438003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2528.331940][T14419] device nr0 entered promiscuous mode 09:16:25 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80007a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xc003, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2528.455037][T14418] EXT4-fs (loop4): inodes count not valid: 262272 vs 128 09:16:25 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x-0000000000300']) [ 2528.597872][T14419] device nr0 entered promiscuous mode [ 2528.663148][T14426] EXT4-fs (loop3): inodes count not valid: 3671168 vs 128 [ 2528.732138][T14432] EXT4-fs (loop0): inodes count not valid: 7995520 vs 128 09:16:25 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800005003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2528.797159][T14435] EXT4-fs: 9 callbacks suppressed [ 2528.797175][T14435] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x-0000000000300" or missing value 09:16:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xad) [ 2528.925214][T14441] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x-0000000000300" or missing value 09:16:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80003f003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:26 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048013804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x/0000000000300']) 09:16:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0xf4240, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2529.074614][T14444] EXT4-fs (loop4): inodes count not valid: 327808 vs 128 [ 2529.090871][T14447] device nr0 entered promiscuous mode [ 2529.292305][T14459] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x/0000000000300" or missing value [ 2529.325471][T14447] device nr0 entered promiscuous mode [ 2529.332163][T14457] EXT4-fs (loop3): inodes count not valid: 4128896 vs 128 09:16:26 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800006003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2529.348474][T14453] EXT4-fs (loop0): inodes count not valid: 21495936 vs 128 09:16:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x10ad) [ 2529.580809][T14468] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x/0000000000300" or missing value [ 2529.652430][T14470] EXT4-fs (loop4): inodes count not valid: 393344 vs 128 [ 2529.666119][T14473] device nr0 entered promiscuous mode 09:16:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x<0000000000300']) 09:16:26 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800040003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:26 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800007003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2529.908885][T14473] device nr0 entered promiscuous mode [ 2529.948002][T14477] EXT4-fs (loop0): inodes count not valid: 50331776 vs 128 [ 2529.957284][T14481] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x<0000000000300" or missing value [ 2530.119510][T14490] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x<0000000000300" or missing value [ 2530.137184][T14478] EXT4-fs (loop3): inodes count not valid: 4194432 vs 128 09:16:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x20ad) 09:16:27 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0xP0000000000300']) 09:16:27 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2530.281521][T14488] EXT4-fs (loop4): inodes count not valid: 458880 vs 128 [ 2530.358174][T14497] device nr0 entered promiscuous mode 09:16:27 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:27 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800008003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2530.548347][T14503] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xP0000000000300" or missing value [ 2530.575986][T14497] device nr0 entered promiscuous mode [ 2530.652362][T14501] EXT4-fs (loop0): inodes count not valid: 68157568 vs 128 [ 2530.670787][T14511] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0xP0000000000300" or missing value [ 2530.805430][T14505] EXT4-fs (loop3): inodes count not valid: 4718720 vs 128 [ 2530.825371][T14513] EXT4-fs (loop4): inodes count not valid: 524416 vs 128 09:16:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x2000cf41, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x30ad) 09:16:29 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x\\0000000000300']) 09:16:29 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800038043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:29 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800009003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:29 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800148003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2532.766571][T14528] device nr0 entered promiscuous mode [ 2532.814295][T14531] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x\0000000000300" or missing value 09:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x2000cf50, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2532.923202][T14529] EXT4-fs (loop0): inodes count not valid: 70779008 vs 128 [ 2532.956067][T14528] device nr0 entered promiscuous mode [ 2532.973856][T14526] EXT4-fs (loop3): inodes count not valid: 4718976 vs 128 [ 2532.984967][T14530] EXT4-fs (loop4): inodes count not valid: 589952 vs 128 09:16:30 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0\n000000000300']) 09:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x2000cf60, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x40ad) 09:16:30 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000053804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2533.250162][T14547] EXT4-fs (loop3): inodes count not valid: 4718976 vs 128 09:16:30 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2533.381860][T14551] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0 [ 2533.381860][T14551] 000000000300" or missing value [ 2533.416895][T14555] device nr0 entered promiscuous mode 09:16:30 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x10, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2533.516527][T14557] EXT4-fs (loop0): inodes count not valid: 83886208 vs 128 [ 2533.609620][T14555] device nr0 entered promiscuous mode 09:16:30 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0#000000000300']) 09:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:30 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2533.696077][T14562] EXT4-fs (loop4): inodes count not valid: 655488 vs 128 09:16:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x50ad) [ 2533.884410][T14571] EXT4-fs (loop3): inodes count not valid: 4980864 vs 128 09:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2533.963265][T14578] EXT4-fs: 1 callbacks suppressed [ 2533.963280][T14578] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0#000000000300" or missing value [ 2533.995276][T14583] device nr0 entered promiscuous mode 09:16:31 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2534.064701][T14579] EXT4-fs (loop0): inodes count not valid: 100663424 vs 128 [ 2534.078962][T14589] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0#000000000300" or missing value 09:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x3, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:31 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800068003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2534.196271][T14583] device nr0 entered promiscuous mode 09:16:31 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0%000000000300']) [ 2534.271415][T14594] EXT4-fs (loop4): inodes count not valid: 786560 vs 128 09:16:31 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000073804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x4, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2534.468369][T14605] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0%000000000300" or missing value 09:16:31 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800023003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x60ad) [ 2534.508866][T14601] EXT4-fs (loop3): inodes count not valid: 6815872 vs 128 09:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2534.655088][T14618] device nr0 entered promiscuous mode [ 2534.674183][T14608] EXT4-fs (loop0): inodes count not valid: 117440640 vs 128 09:16:31 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0+000000000300']) 09:16:31 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80006c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2534.789475][T14619] EXT4-fs (loop4): inodes count not valid: 2293888 vs 128 [ 2534.894578][T14627] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0+000000000300" or missing value [ 2534.910307][T14618] device nr0 entered promiscuous mode 09:16:32 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000093804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:32 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80002d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2535.082157][T14636] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0+000000000300" or missing value 09:16:32 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0-000000000300']) [ 2535.160323][T14633] EXT4-fs (loop3): inodes count not valid: 7078016 vs 128 09:16:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 09:16:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2535.341528][T14641] EXT4-fs (loop0): inodes count not valid: 150995072 vs 128 [ 2535.380102][T14651] device nr0 entered promiscuous mode 09:16:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2535.398321][T14644] EXT4-fs (loop4): inodes count not valid: 2949248 vs 128 09:16:32 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80d070003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2535.468803][T14655] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0-000000000300" or missing value 09:16:32 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2535.592421][T14657] EXT4-fs (loop4): inodes count not valid: 2949248 vs 128 [ 2535.678193][T14651] device nr0 entered promiscuous mode 09:16:32 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0/000000000300']) 09:16:32 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2535.788979][T14664] EXT4-fs (loop3): inodes count not valid: 7393408 vs 128 09:16:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x2, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2535.914278][T14670] EXT4-fs (loop0): inodes count not valid: 167772288 vs 128 09:16:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x80ad) 09:16:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x3, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2536.016643][T14675] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0/000000000300" or missing value [ 2536.147663][T14688] device nr0 entered promiscuous mode 09:16:33 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800074003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x4, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2536.202425][T14682] EXT4-fs (loop4): inodes count not valid: 4718720 vs 128 [ 2536.203766][T14689] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0/000000000300" or missing value [ 2536.209726][T14683] EXT4-fs (loop0): inodes count not valid: 167772288 vs 128 09:16:33 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0<000000000300']) [ 2536.367978][T14688] device nr0 entered promiscuous mode 09:16:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x5, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:33 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2536.510738][T14701] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0<000000000300" or missing value 09:16:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x6, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:33 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) [ 2536.630327][T14707] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0<000000000300" or missing value [ 2536.646355][T14696] EXT4-fs (loop3): inodes count not valid: 7602304 vs 128 09:16:33 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0P000000000300']) [ 2536.798304][T14709] EXT4-fs (loop0): inodes count not valid: 201326720 vs 128 09:16:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x7, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2536.861819][T14718] device nr0 entered promiscuous mode 09:16:34 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80007a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2536.921924][T14714] EXT4-fs (loop4): inodes count not valid: 4980864 vs 128 09:16:34 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x8, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2537.108540][T14718] device nr0 entered promiscuous mode 09:16:34 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800060003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0xa, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:34 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0\\000000000300']) [ 2537.286375][T14736] EXT4-fs (loop0): inodes count not valid: 268697728 vs 128 [ 2537.345125][T14728] EXT4-fs (loop3): inodes count not valid: 7995520 vs 128 09:16:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x2000916d) [ 2537.433756][T14741] EXT4-fs (loop4): inodes count not valid: 6291584 vs 128 09:16:34 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800020103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x2, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2537.531888][T14753] device nr0 entered promiscuous mode 09:16:34 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80e1a0003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x3, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:34 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800068003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:34 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00\n00000000300']) [ 2537.759248][T14759] EXT4-fs (loop0): inodes count not valid: 270532736 vs 128 09:16:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfffffdef) 09:16:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x4, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2537.970914][T14773] EXT4-fs (loop4): inodes count not valid: 6815872 vs 128 [ 2537.983335][T14778] device nr0 entered promiscuous mode 09:16:35 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x5, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2538.088251][T14770] EXT4-fs (loop3): inodes count not valid: 10543488 vs 128 [ 2538.165551][T14778] device nr0 entered promiscuous mode 09:16:35 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00#00000000300']) 09:16:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x6, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:35 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80006c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2538.349269][T14790] EXT4-fs (loop0): inodes count not valid: 536871040 vs 128 09:16:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfffffffffffffdef) 09:16:35 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8070d0003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x7, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2538.516884][T14801] EXT4-fs (loop4): inodes count not valid: 7078016 vs 128 [ 2538.559757][T14809] device nr0 entered promiscuous mode 09:16:35 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:35 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00%00000000300']) 09:16:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x8, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2538.704436][T14815] EXT4-fs (loop3): inodes count not valid: 13660288 vs 128 [ 2538.727881][T14809] device nr0 entered promiscuous mode 09:16:35 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800074003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0xa, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2538.992896][T14832] EXT4-fs: 9 callbacks suppressed [ 2538.992910][T14832] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00%00000000300" or missing value [ 2539.014624][T14828] EXT4-fs (loop4): inodes count not valid: 7602304 vs 128 09:16:36 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80a0e1003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000005c0)="1c0a6aed4b64d57d922499d0fdc6d931338f007f91e064959589031f1e767ad11b5424a9a8a124464260c855c8b21bd3142cfbbe54a6c655c0dd84cd639f8fac0d2e7af282788f7e8f7599b2ec159d", 0x0, 0x4}, 0xfffffffffffffffb) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000040)=0x4) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000000)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="a3867aad30a92e6ea6a10c4a42b35ae7487d9164d7f5eab7600ddea06a8396f4472c52e250b5e687f61d229a8816d8a1acddaa625f9c08d778cbc4b790634a51213b2888016bc136a7699973cdfe37cf2e068c58cd2581b04eed620bbfe62fd4431d82d4a2ebde36764b0231dffb5c0dbdcc4f15c4d7c2d2a4db9d2c0ce38ea7ae6dc4e788560ed12c33fa4d070cb904116bdbab3108e667b961fd3397e9db66fe8e9a2a456579d7ce63e156780745fd508053070569e393d064c93c217bd23b84e70e1277a08dc2939519122c73a41c"], 0xd0) 09:16:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x10, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2539.040624][T14825] EXT4-fs (loop0): inodes count not valid: 537919616 vs 128 09:16:36 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00+00000000300']) [ 2539.221859][T14839] device nr0 entered promiscuous mode 09:16:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x18, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:36 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80007a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:36 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000233804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2539.329606][T14847] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00+00000000300" or missing value [ 2539.364295][T14846] EXT4-fs (loop3): inodes count not valid: 14786688 vs 128 09:16:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x48, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2539.518141][T14856] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00+00000000300" or missing value [ 2539.538196][T14854] EXT4-fs (loop4): inodes count not valid: 7995520 vs 128 09:16:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x4c, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:36 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000ff003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:36 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00-00000000300']) [ 2539.642389][T14859] EXT4-fs (loop0): inodes count not valid: 587202688 vs 128 09:16:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x68, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:36 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048013804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2539.842859][T14874] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00-00000000300" or missing value [ 2539.901213][T14871] EXT4-fs (loop3): inodes count not valid: 16711808 vs 128 [ 2540.061709][T14884] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00-00000000300" or missing value [ 2540.073231][T14881] EXT4-fs (loop4): inodes count not valid: 21495936 vs 128 09:16:37 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000002d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x6c, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:37 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00/00000000300']) 09:16:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = getpid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r9 = getgid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r12, 0x4028af11, &(0x7f0000000040)) r13 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) r14 = getpid() sched_setscheduler(r14, 0x0, &(0x7f0000000380)) r15 = getpgid(r14) r16 = getegid() r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r18 = getpid() sched_setscheduler(r18, 0x0, &(0x7f0000000380)) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r21 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r21, 0xaf01, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r23, 0x0, r22, 0x0, 0x1000000008, 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r10, @ANYRES32, @ANYRES32=r3, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r3, @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r16, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r17, @ANYBLOB="0002000024040000000000000100000001100000bfae0fcaff6bafced1c2761270b77d4185f0730765f9c02ff44518d622708e7118b99b842845a88cdc851f63198cb46d30fe2f399cfca76e6873e4b21329bdfd4a4beb94b7993445355234e2d1e73c7db66706ba274fe3cda665c128a471a581c52b038f1ae46693de2f1905f730202ce551664c34eb93e6aee3287b48f41debcd5415fae60210d13efa9de51c67dec5c18e05770f9a", @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r23, @ANYRES32, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0x1a5, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r24 = socket$inet6(0xa, 0x2, 0x0) close(r24) r25 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r26 = getpid() r27 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r28 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r31 = getgid() r32 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r32, 0xaf01, 0x0) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) r34 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r34, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r34, 0x4028af11, &(0x7f0000000040)) r35 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r35, 0xaf01, 0x0) r36 = getpid() sched_setscheduler(r36, 0x0, &(0x7f0000000380)) r37 = getpgid(r36) r38 = getegid() r39 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r40 = getpid() sched_setscheduler(r40, 0x0, &(0x7f0000000380)) r41 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r43 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r43, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r26, @ANYRES32, @ANYRES32=r31, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r32, @ANYRES32, @ANYRES32=r24, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r24, @ANYRES32=r35, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r37, @ANYRES32, @ANYRES32=r38, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r39, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r27, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r40, @ANYRES32=r42, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r25, @ANYRES32, @ANYRES32=r43, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r44 = socket$inet6(0xa, 0x2, 0x0) close(r44) r45 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r46 = getpid() r47 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r48 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r48, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r51 = getgid() r52 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r52, 0xaf01, 0x0) r53 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r53, 0xaf01, 0x0) r54 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r54, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r54, 0x4028af11, &(0x7f0000000040)) r55 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r55, 0xaf01, 0x0) r56 = getpid() sched_setscheduler(r56, 0x0, &(0x7f0000000380)) r57 = getpgid(r56) r58 = getegid() r59 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r60 = getpid() sched_setscheduler(r60, 0x0, &(0x7f0000000380)) r61 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r63 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r63, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r46, @ANYRES32=r49, @ANYRES32=r50, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r46, @ANYRES32, @ANYRES32=r51, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r52, @ANYRES32, @ANYRES32=r44, @ANYRES32=r53, @ANYRES32=r54, @ANYRES32=r44, @ANYRES32=r55, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r57, @ANYRES32, @ANYRES32=r58, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r59, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r47, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r60, @ANYRES32=r62, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r45, @ANYRES32, @ANYRES32=r63, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) r64 = socket$inet6(0xa, 0x2, 0x0) close(r64) r65 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r66 = getpid() r67 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r68 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r68, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r71 = getgid() r72 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r72, 0xaf01, 0x0) r73 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r73, 0xaf01, 0x0) r74 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r74, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r74, 0x4028af11, &(0x7f0000000040)) r75 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r75, 0xaf01, 0x0) r76 = getpid() sched_setscheduler(r76, 0x0, &(0x7f0000000380)) r77 = getpgid(r76) r78 = getegid() r79 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r80 = getpid() sched_setscheduler(r80, 0x0, &(0x7f0000000380)) r81 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r81, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r83 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r83, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r66, @ANYRES32=r69, @ANYRES32=r70, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r66, @ANYRES32, @ANYRES32=r71, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r72, @ANYRES32, @ANYRES32=r64, @ANYRES32=r73, @ANYRES32=r74, @ANYRES32=r64, @ANYRES32=r75, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r77, @ANYRES32, @ANYRES32=r78, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r79, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r67, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r80, @ANYRES32=r82, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r65, @ANYRES32, @ANYRES32=r83, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) getresgid(&(0x7f0000000040), &(0x7f0000000240)=0x0, &(0x7f00000002c0)) r85 = socket$inet6(0xa, 0x2, 0x0) close(r85) r86 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r87 = getpid() r88 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r89 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r89, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r92 = getgid() r93 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r93, 0xaf01, 0x0) r94 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r94, 0xaf01, 0x0) r95 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r95, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r95, 0x4028af11, &(0x7f0000000040)) r96 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r96, 0xaf01, 0x0) r97 = getpid() sched_setscheduler(r97, 0x0, &(0x7f0000000380)) r98 = getpgid(r97) r99 = getegid() r100 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r101 = getpid() sched_setscheduler(r101, 0x0, &(0x7f0000000380)) r102 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r102, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r104 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r104, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r87, @ANYRES32=r90, @ANYRES32=r91, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r87, @ANYRES32, @ANYRES32=r92, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r93, @ANYRES32, @ANYRES32=r85, @ANYRES32=r94, @ANYRES32=r95, @ANYRES32=r85, @ANYRES32=r96, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r98, @ANYRES32, @ANYRES32=r99, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r100, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r88, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r101, @ANYRES32=r103, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r86, @ANYRES32, @ANYRES32=r104, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r106 = socket$inet6(0xa, 0x2, 0x0) close(r106) r107 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r108 = getpid() r109 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r110 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r110, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) r113 = getgid() r114 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r114, 0xaf01, 0x0) r115 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r115, 0xaf01, 0x0) r116 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r116, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r116, 0x4028af11, &(0x7f0000000040)) r117 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r117, 0xaf01, 0x0) r118 = getpid() sched_setscheduler(r118, 0x0, &(0x7f0000000380)) r119 = getpgid(r118) r120 = getegid() r121 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r122 = getpid() sched_setscheduler(r122, 0x0, &(0x7f0000000380)) r123 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r123, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r125 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r125, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r108, @ANYRES32=r111, @ANYRES32=r112, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r108, @ANYRES32, @ANYRES32=r113, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r114, @ANYRES32, @ANYRES32=r106, @ANYRES32=r115, @ANYRES32=r116, @ANYRES32=r106, @ANYRES32=r117, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r119, @ANYRES32, @ANYRES32=r120, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r121, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r109, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r122, @ANYRES32=r124, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r107, @ANYRES32, @ANYRES32=r125, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x2, r7}, {0x2, 0x3, r29}, {0x2, 0x5, r62}, {0x2, 0x1, r69}, {0x2, 0x4, 0xee00}], {0x4, 0x4}, [{0x8, 0x5, r84}, {0x8, 0x3, r99}, {0x8, 0x1, r105}, {0x8, 0x0, r120}], {0x10, 0xe}, {0x20, 0x1}}, 0x6c, 0x2) r126 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r126, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r127 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r126, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r127, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r126, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x74, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:37 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800fff003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2540.369556][T14891] EXT4-fs (loop0): inodes count not valid: 754974848 vs 128 09:16:37 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x7a, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2540.457425][T14901] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00/00000000300" or missing value 09:16:37 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004383804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x202, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2540.658889][T14917] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00/00000000300" or missing value [ 2540.741014][T14906] EXT4-fs (loop3): inodes count not valid: 16715648 vs 128 [ 2540.751180][T14911] EXT4-fs (loop4): inodes count not valid: 50331776 vs 128 09:16:37 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00<00000000300']) 09:16:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x300, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:38 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2540.973967][T14924] EXT4-fs (loop0): inodes count not valid: 939786368 vs 128 [ 2541.006778][T14942] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00<00000000300" or missing value 09:16:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x379, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:38 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2541.121704][T14950] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00<00000000300" or missing value [ 2541.237025][T14894] device nr0 entered promiscuous mode [ 2541.375115][T14955] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2541.397382][T14963] EXT4-fs (loop4): inodes count not valid: 68157568 vs 128 [ 2541.404941][T14955] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e802e018, mo2=0002] [ 2541.417443][T14955] System zones: 0-7, 5-6 [ 2541.422718][T14955] EXT4-fs (loop3): orphan cleanup on readonly fs [ 2541.429494][T14955] EXT4-fs error (device loop3): ext4_orphan_get:1252: comm syz-executor.3: bad orphan inode 768882961 [ 2541.445005][T14955] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 2541.455546][T14955] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 2541.514164][T14967] EXT4-fs (loop4): inodes count not valid: 68157568 vs 128 09:16:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'n\x00\x00\x00\x00\x00\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:41 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000003f3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x500, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00P00000000300']) 09:16:41 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:41 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800037043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2544.394470][T14989] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00P00000000300" or missing value 09:16:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x600, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2544.539771][T14997] EXT4-fs (loop4): inodes count not valid: 70713472 vs 128 [ 2544.558586][T15005] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00P00000000300" or missing value 09:16:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x700, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2544.595775][T14998] EXT4-fs (loop0): inodes count not valid: 1056964736 vs 128 [ 2544.603421][T14994] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:16:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00\\00000000300']) [ 2544.658534][T14994] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e802e018, mo2=0002] [ 2544.694359][T14994] System zones: 0-7, 5-6 [ 2544.705108][T14994] EXT4-fs (loop3): orphan cleanup on readonly fs 09:16:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0xa00, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2544.729532][T14994] EXT4-fs error (device loop3): ext4_orphan_get:1252: comm syz-executor.3: bad orphan inode 768882961 [ 2544.744209][T14994] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 2544.754558][T14994] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 09:16:41 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000403804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:41 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800038043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2544.851616][T15020] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00\00000000300" or missing value [ 2544.865180][T15024] device nr0 entered promiscuous mode 09:16:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x1800, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:42 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000006c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2544.967864][T15029] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00\00000000300" or missing value 09:16:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000\n0000000300']) [ 2545.056029][T15024] device nr0 entered promiscuous mode [ 2545.124172][T15032] EXT4-fs (loop4): inodes count not valid: 70779008 vs 128 [ 2545.135861][T15031] EXT4-fs (loop0): inodes count not valid: 1073741952 vs 128 09:16:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x2000, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000440)={0x2, @sliced={0x400, [0x7, 0xbf, 0xf2, 0xfc7, 0x0, 0x2e96, 0x1f, 0x4b1a, 0xc8ce, 0x6, 0x0, 0x7, 0x6, 0xffff, 0x8, 0x7, 0x0, 0x0, 0x3, 0x2, 0x394, 0x18c4, 0x1f, 0x8000, 0x3, 0x4, 0x6, 0x3f, 0xea, 0x1000, 0x3, 0x2, 0x7, 0x400, 0x2, 0xfff, 0x0, 0x2, 0x3, 0x7ff, 0x6, 0x3, 0x8, 0x9, 0x2, 0x1f, 0x5, 0x7], 0x6}}) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2545.295991][T15039] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000 [ 2545.295991][T15039] 0000000300" or missing value 09:16:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x3f00, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2545.375417][T15050] device nr0 entered promiscuous mode 09:16:42 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000053804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2545.471995][T15051] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000 [ 2545.471995][T15051] 0000000300" or missing value [ 2545.486025][T15046] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:16:42 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2545.549145][T15046] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e802e018, mo2=0002] [ 2545.561859][T15046] System zones: 0-7, 5-6 [ 2545.566585][T15046] EXT4-fs (loop3): orphan cleanup on readonly fs 09:16:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000#0000000300']) 09:16:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x4000, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2545.634610][T15046] EXT4-fs error (device loop3): ext4_orphan_get:1252: comm syz-executor.3: bad orphan inode 768882961 [ 2545.659362][T15050] device nr0 entered promiscuous mode [ 2545.686796][T15046] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 2545.728814][T15046] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 09:16:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x4800, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2545.814028][T15058] EXT4-fs (loop0): inodes count not valid: 1207959680 vs 128 [ 2545.825163][T15060] EXT4-fs (loop4): inodes count not valid: 83886208 vs 128 [ 2545.904268][T15066] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000#0000000300" or missing value 09:16:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:43 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000ff04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x4c00, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2545.999535][T15072] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000#0000000300" or missing value 09:16:43 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800001483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:43 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:43 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000%0000000300']) 09:16:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x6800, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2546.274717][T15087] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000%0000000300" or missing value [ 2546.294506][T15076] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2546.312673][T15082] EXT4-fs (loop0): inodes count not valid: 1208025216 vs 128 09:16:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x3) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2546.344272][T15076] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e802e018, mo2=0002] [ 2546.364195][T15076] System zones: 0-7, 3-4 [ 2546.382839][T15076] EXT4-fs (loop3): orphan cleanup on readonly fs 09:16:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x6c00, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2546.389603][T15076] EXT4-fs error (device loop3): ext4_orphan_get:1252: comm syz-executor.3: bad orphan inode 768882961 [ 2546.405822][T15088] EXT4-fs (loop4): inodes count not valid: 100663424 vs 128 [ 2546.414328][T15076] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 2546.427880][T15076] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 09:16:43 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:43 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000+0000000300']) 09:16:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x7400, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2546.611514][T15106] device nr0 entered promiscuous mode 09:16:43 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000073804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:43 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800002003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2546.712180][T15108] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000+0000000300" or missing value 09:16:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x7903, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2546.866369][T15112] EXT4-fs (loop0): inodes count not valid: 1275068544 vs 128 09:16:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x7a00, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2546.932247][T15115] EXT4-fs (loop4): inodes count not valid: 117440640 vs 128 09:16:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000-0000000300']) 09:16:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x8ffd, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2547.079219][T15125] EXT4-fs (loop3): inodes count not valid: 131200 vs 128 09:16:44 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000683804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2547.484864][T15142] EXT4-fs (loop0): inodes count not valid: 1744830592 vs 128 09:16:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x3) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000040)) r4 = socket$kcm(0x29, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x4800) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:44 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000093804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0xfd8f, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:44 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800003003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000/0000000300']) 09:16:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:44 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000006c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2547.685937][T15156] device nr0 entered promiscuous mode [ 2547.740045][T15153] EXT4-fs (loop4): inodes count not valid: 150995072 vs 128 [ 2547.750998][T15152] EXT4-fs (loop3): inodes count not valid: 196736 vs 128 09:16:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000<0000000300']) 09:16:45 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2547.948845][T15156] device nr0 entered promiscuous mode [ 2547.970564][T15168] EXT4-fs (loop0): inodes count not valid: 1811939456 vs 128 09:16:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:45 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)={[{0x2b, '\xb8T\xceO\x94\x99\xd3\\\xca;\x93\xb90\x93\xe8<\x96\xe8\b\xbd}'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x38, 'rdma'}, {0x2d, 'rdma'}, {0x2b, '\xcadma'}]}, 0x676) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xa64f91effe9c74bc, 0x0) tee(r3, r5, 0x1, 0xe) 09:16:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:45 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000743804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000P0000000300']) [ 2548.308421][T15180] EXT4-fs (loop4): inodes count not valid: 167772288 vs 128 [ 2548.346132][T15194] device nr0 entered promiscuous mode [ 2548.361057][T15188] EXT4-fs (loop3): inodes count not valid: 262272 vs 128 09:16:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:45 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x5, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2548.546493][T15194] device nr0 entered promiscuous mode [ 2548.563925][T15196] EXT4-fs (loop0): inodes count not valid: 1946157184 vs 128 09:16:45 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800005003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000\\0000000300']) 09:16:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8001, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:45 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000007a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2548.788194][T15213] EXT4-fs (loop4): inodes count not valid: 201326720 vs 128 [ 2548.903955][T15224] device nr0 entered promiscuous mode [ 2548.946257][T15221] EXT4-fs (loop3): inodes count not valid: 327808 vs 128 09:16:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:46 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000\n000000300']) [ 2549.085390][T15224] device nr0 entered promiscuous mode 09:16:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x8, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:46 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2549.146146][T15231] EXT4-fs (loop0): inodes count not valid: 2046820480 vs 128 09:16:46 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800006003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xa, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x4, 0x45, 0xca5f, 0x0, 0x7}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="93f06cb79744eb0db9dbf54f7b620fc2ac36e741189c28bd5b852040bea0c661fcb0a70c9fdbe1052a7f4b1b5476dc4a2d378f92597ae6e6bce69536f747daaf535da8a11ac21b968dee02f63a5d604a0d269cff70a628490f1916d451fc027b34c42a58e99fd2cfe0f37014447cdb907110c089d7c86c6346396cbad9a78ffea299e05b0d6160969275a90cd492f7987f256708797b737ba198ef863a2a8cebd7d2aa65966d6c1c26fe51d18dc35d6027387438c7bb8c5f7cdab419b63d32accbde590262b8293c1e8dea9310c19de39870339e732b2ad114c8aea3d342ad8a32e092412e7aaf683f187176ac2bdcd3498e1859542f9f1ba1034757bc3ea8453062ab082b82cdd99e8a27e0a421bf51004984eb2ca89a62cc3781a189a86009dc08ebaffa1b6bb37ffcb9070ec29942ca2a89c21b2f3e03f4af20434dad7f3bfe09ba609afe61df06240f570d2e9b074eb020b9741ded4f8b40"], 0x90ad) 09:16:46 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000ff3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2549.380244][T15247] EXT4-fs (loop4): inodes count not valid: 268697728 vs 128 09:16:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x10, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:46 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000#000000300']) [ 2549.545326][T15260] device nr0 entered promiscuous mode 09:16:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x18, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:46 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800020103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2549.613370][T15256] EXT4-fs (loop3): inodes count not valid: 393344 vs 128 [ 2549.681443][T15266] EXT4-fs: 12 callbacks suppressed [ 2549.681460][T15266] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000#000000300" or missing value [ 2549.745428][T15264] EXT4-fs (loop0): inodes count not valid: 4278190208 vs 128 09:16:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x48, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2549.824714][T15260] device nr0 entered promiscuous mode 09:16:47 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800007003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2549.898062][T15275] EXT4-fs (loop4): inodes count not valid: 270532736 vs 128 [ 2549.898453][T15280] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000#000000300" or missing value 09:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4c, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:47 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000fff3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:47 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000%000000300']) 09:16:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000000)={{0x7, 0xdd, 0x0, 0x0, 0x7f, 0x2}, 0x865}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x68, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:47 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2550.229038][T15285] EXT4-fs (loop3): inodes count not valid: 458880 vs 128 [ 2550.262745][T15296] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000%000000300" or missing value [ 2550.286392][T15295] device nr0 entered promiscuous mode [ 2550.321908][T15291] EXT4-fs (loop0): inodes count not valid: 4279173248 vs 128 09:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6c, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2550.463190][T15306] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000%000000300" or missing value [ 2550.487883][T15304] EXT4-fs (loop4): inodes count not valid: 536871040 vs 128 09:16:47 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800008003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:47 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000+000000300']) 09:16:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10880, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x3) openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x74, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:47 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000000a04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:47 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2550.821156][T15329] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000+000000300" or missing value [ 2550.850479][T15328] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2550.864010][T15328] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2550.877905][T15328] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2550.892326][T15332] EXT4-fs (loop3): inodes count not valid: 524416 vs 128 [ 2550.915691][T15328] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2550.922489][T15328] EXT4-fs (loop0): mount failed 09:16:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r2, 0xfffffeff, 0x1c000, &(0x7f0000000340)="0c320bbb10f3e54d0f1559ffca334565b87a92679670df5146c60b04c5b53e1feea9b64d79c66502f079ad6568857db4d504915fc8d82d20aff9fdd274623cdf5bfdb19ceb470b156562e4158f76bab49f1b59f48396bf05c5a114571a97d83c49c296eabe33d8332e1918f2e003e8e109845a54413869349724834e9490afc6cc2639d91f96565da0f72c43806bd41743b0142478552d7b2b42c725ee06d3881a0030ec136d141b7e6c73c9d3e5d0741eb43422e1b99d8d", 0xfffffd99) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2551.046225][T15348] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000+000000300" or missing value [ 2551.058360][T15339] EXT4-fs (loop4): inodes count not valid: 537919616 vs 128 09:16:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x202, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:48 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800009003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:48 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000023804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000-000000300']) 09:16:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x300, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:48 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000233804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2551.263491][T15359] device nr0 entered promiscuous mode [ 2551.408662][T15361] EXT4-fs (loop3): inodes count not valid: 589952 vs 128 [ 2551.421762][T15359] device nr0 entered promiscuous mode 09:16:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x379, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2551.492604][T15370] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000-000000300" or missing value [ 2551.556772][T15368] EXT4-fs (loop4): inodes count not valid: 587202688 vs 128 [ 2551.602242][T15365] EXT4-fs (loop0): inodes count not valid: 33554560 vs 128 09:16:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x500, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00eb070000"], 0x90ad) 09:16:48 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000/000000300']) 09:16:48 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x600, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:48 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000002d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2551.897236][T15387] device nr0 entered promiscuous mode [ 2551.972360][T15391] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000/000000300" or missing value 09:16:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x700, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2552.075723][T15387] device nr0 entered promiscuous mode [ 2552.115023][T15388] EXT4-fs (loop3): inodes count not valid: 655488 vs 128 09:16:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xa00, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2552.123364][T15400] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000/000000300" or missing value 09:16:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) write$P9_RSTAT(r1, &(0x7f0000000340)={0x60, 0x7d, 0x1, {0x0, 0x59, 0x800, 0xab, {0x49, 0x2, 0x8}, 0x200000, 0x8001, 0x8, 0x3, 0x5, 'nr0\x01\x00', 0x9, 'skcipher\x00', 0xa, 'cgroupself', 0xe, 'nodev\\bdevuser'}}, 0x60) openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x20000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x567, 0x0) shutdown(r4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r7, 0x0, r6, 0x0, 0x1000000008, 0x3) accept$nfc_llcp(r3, &(0x7f0000000440), &(0x7f00000003c0)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x384) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r9, 0x0, r8, 0x0, 0x1000000008, 0x3) ioctl$PIO_UNIMAP(r8, 0x4b67, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x0, 0x200}, {0x2, 0x6}]}) r10 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="00ce86dd07"], 0x90ad) [ 2552.301822][T15397] EXT4-fs (loop4): inodes count not valid: 754974848 vs 128 09:16:49 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000<000000300']) 09:16:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x1800, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2552.342707][T15404] EXT4-fs (loop0): inodes count not valid: 50331776 vs 128 09:16:49 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2552.515527][T15421] device nr0 entered promiscuous mode 09:16:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:49 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004373804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2552.572499][T15423] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000<000000300" or missing value 09:16:49 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3f00, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2552.740347][T15427] EXT4-fs (loop3): inodes count not valid: 786560 vs 128 [ 2552.807535][T15431] EXT4-fs (loop4): inodes count not valid: 923009152 vs 128 [ 2552.845057][T15437] EXT4-fs (loop0): inodes count not valid: 67108992 vs 128 09:16:49 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000P000000300']) 09:16:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4800, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:50 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800023003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d976c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:50 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004383804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:50 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000053804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4c00, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:50 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000\\000000300']) [ 2553.425687][T15456] EXT4-fs (loop3): inodes count not valid: 2293888 vs 128 09:16:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6800, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2553.596947][T15468] EXT4-fs (loop0): inodes count not valid: 83886208 vs 128 [ 2553.618520][T15477] device nr0 entered promiscuous mode 09:16:50 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80002d003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6c00, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2553.682708][T15467] EXT4-fs (loop4): inodes count not valid: 939786368 vs 128 09:16:50 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2553.863506][T15477] device nr0 entered promiscuous mode 09:16:51 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000\n00000300']) 09:16:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7400, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:51 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000003f3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2554.017021][T15492] EXT4-fs (loop0): inodes count not valid: 100663424 vs 128 [ 2554.034288][T15486] EXT4-fs (loop3): inodes count not valid: 2949248 vs 128 09:16:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40400) pipe(&(0x7f0000000280)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000340)="40c74adc7724e27d876f441d952bf111375896c876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c59eff6f85f93faf3250cf1cc030a5c345cae5867e15f6faecc10ed17527ac8445f2a7c31d1855491766419a5259348e0d7446e780ebcb562d4375f9507878e2513ef3d"}, 0x6) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/deO\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x4, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7903, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:51 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000073804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a00, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2554.263656][T15508] EXT4-fs (loop3): inodes count not valid: 2949248 vs 128 [ 2554.274741][T15504] EXT4-fs (loop4): inodes count not valid: 1056964736 vs 128 09:16:51 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000#00000300']) 09:16:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000240)=@v1={0x0, @aes256, 0x2, "afb9f4ebe7797d6d"}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000004"], 0x90ad) 09:16:51 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x8ffd, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2554.507649][T15521] device nr0 entered promiscuous mode [ 2554.517853][T15519] EXT4-fs (loop0): inodes count not valid: 117440640 vs 128 09:16:51 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000403804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xfd8f, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r4, &(0x7f0000000040)="d78614e3f5fc61de2bbb5c0e27c8756a07a92cfbbd2a748f04ffdda487f7ffc0", &(0x7f0000000340)="5ea3490fbb7f5da3a51450494edcbc5a5b259fdeb4ec69bc618d6826e867bd20701f1967f193f831f81ffbc025a26c4580483bdd6d140f7c55acccf345a8395a91a7b70d3e29913f698da3bf87a3d31e3362e06ff1812f4fbabe44c146b33d9416e3f780b7f7b09b28004f14dbb8991ed400a3f42f432d652ead8bca68a9812f203619ddba1bb5b2fe6b56affe0d9c7b1f3239e645b62b7efa31360c95b11ea4e54c12ef2f159288aa599255ef9664679b2299632ee08631898a", 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2554.742460][T15538] EXT4-fs: 8 callbacks suppressed [ 2554.742476][T15538] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000#00000300" or missing value 09:16:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff00, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:51 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000083804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2554.869893][T15540] EXT4-fs (loop4): inodes count not valid: 1073741952 vs 128 09:16:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000%00000300']) [ 2554.969261][T15548] device nr0 entered promiscuous mode 09:16:52 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80004c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x200000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:52 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2555.181319][T15560] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000%00000300" or missing value 09:16:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x1000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2555.222936][T15565] device nr0 entered promiscuous mode [ 2555.319978][T15561] EXT4-fs (loop0): inodes count not valid: 134217856 vs 128 [ 2555.341803][T15555] EXT4-fs (loop3): inodes count not valid: 4980864 vs 128 [ 2555.357167][T15572] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000%00000300" or missing value 09:16:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000140)="40c70f00000000000000217d59754f29243fe2c5441d952bf111375896d876703cd5f8b63af3cd94"}, 0x239) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000340)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0xfffffffffffffe9a) r4 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/Dev/video#\x00', 0x3, 0x2) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x3) write$P9_RXATTRWALK(r7, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x7fffffff}, 0xf) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000040)=0x5, 0x4) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0075dd07"], 0x90ad) [ 2555.472175][T15570] EXT4-fs (loop4): inodes count not valid: 1207959680 vs 128 09:16:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000+00000300']) 09:16:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2020000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:52 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000093804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2555.615723][T15585] device nr0 entered promiscuous mode 09:16:52 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800068003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:52 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800001483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2555.728203][T15589] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000+00000300" or missing value 09:16:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2555.819586][T15596] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000+00000300" or missing value [ 2555.877756][T15605] device nr0 entered promiscuous mode [ 2555.935121][T15594] EXT4-fs (loop0): inodes count not valid: 150995072 vs 128 [ 2555.950423][T15606] EXT4-fs (loop4): inodes count not valid: 1208025216 vs 128 09:16:53 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000-00000300']) 09:16:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2556.023168][T15598] EXT4-fs (loop3): inodes count not valid: 6815872 vs 128 09:16:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="004386e007"], 0x90ad) 09:16:53 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:53 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x5000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2556.252826][T15616] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000-00000300" or missing value [ 2556.283833][T15622] device nr0 entered promiscuous mode 09:16:53 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80006c003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2556.373366][T15626] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000-00000300" or missing value [ 2556.394864][T15624] EXT4-fs (loop0): inodes count not valid: 167772288 vs 128 [ 2556.485600][T15629] EXT4-fs (loop4): inodes count not valid: 1275068544 vs 128 09:16:53 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000/00000300']) 09:16:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2556.528570][T15622] device nr0 entered promiscuous mode 09:16:53 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000233804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:53 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000603804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2556.715136][T15643] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000/00000300" or missing value 09:16:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xfffffffd) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000000)=0xfffffffb, 0x4) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2556.812011][T15648] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000/00000300" or missing value [ 2556.826775][T15636] EXT4-fs (loop3): inodes count not valid: 7078016 vs 128 09:16:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x8000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:54 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000<00000300']) [ 2556.971851][T15653] EXT4-fs (loop4): inodes count not valid: 1610612864 vs 128 [ 2556.985117][T15647] EXT4-fs (loop0): inodes count not valid: 587202688 vs 128 [ 2556.991893][T15659] device nr0 entered promiscuous mode 09:16:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xa000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:54 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800074003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2557.162358][T15665] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000<00000300" or missing value [ 2557.235159][T15666] EXT4-fs (loop0): inodes count not valid: 587202688 vs 128 [ 2557.249806][T15659] device nr0 entered promiscuous mode 09:16:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x10000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:54 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000683804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:54 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000P00000300']) 09:16:54 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000002d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x18000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2557.548287][T15682] EXT4-fs (loop3): inodes count not valid: 7602304 vs 128 09:16:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8e7f413c1ec09b2f, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x3) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[], 0x100) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) ioctl$TUNSETLINK(r9, 0x400454cd, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r12, 0x0, r11, 0x0, 0x1000000008, 0x3) getsockopt$inet_int(r11, 0x0, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x4) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 09:16:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3f000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2557.715223][T15683] EXT4-fs (loop4): inodes count not valid: 1744830592 vs 128 09:16:54 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000\\00000300']) [ 2557.758704][T15701] device nr0 entered promiscuous mode [ 2557.807162][T15691] EXT4-fs (loop0): inodes count not valid: 754974848 vs 128 09:16:54 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80007a003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x40000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:55 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000006c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x48000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2558.085855][T15701] device nr0 entered promiscuous mode 09:16:55 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000\n0000300']) [ 2558.174618][T15711] EXT4-fs (loop3): inodes count not valid: 7995520 vs 128 [ 2558.245626][T15719] EXT4-fs (loop4): inodes count not valid: 1811939456 vs 128 09:16:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4c000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000880), &(0x7f00000008c0)=0x4) [ 2558.386902][T15731] EXT4-fs (loop0): inodes count not valid: 1207959680 vs 128 09:16:55 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800048013804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x68000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:55 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000743804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2558.564181][T15743] device nr0 entered promiscuous mode 09:16:55 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6c000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2558.732906][T15743] device nr0 entered promiscuous mode 09:16:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000#0000300']) [ 2558.797747][T15751] EXT4-fs (loop3): inodes count not valid: 21495936 vs 128 09:16:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x74000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2558.885429][T15753] EXT4-fs (loop4): inodes count not valid: 1946157184 vs 128 09:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x3) accept4$alg(r2, 0x0, 0x0, 0x80800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r7, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xffffc00000000000) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff9000/0x4000)=nil) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x90ad) [ 2558.959280][T15760] EXT4-fs (loop0): inodes count not valid: 1275068544 vs 128 09:16:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x79030000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2559.105079][T15771] vcan0: MTU too low for tipc bearer [ 2559.115653][T15771] Enabling of bearer rejected, failed to enable media 09:16:56 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2559.169006][T15771] device nr0 entered promiscuous mode 09:16:56 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000%0000300']) 09:16:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7a000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:56 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000007a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:56 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000683804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x8ffd0000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2559.467617][T15793] vcan0: MTU too low for tipc bearer [ 2559.480287][T15786] EXT4-fs (loop4): inodes count not valid: 2046820480 vs 128 [ 2559.483123][T15793] Enabling of bearer rejected, failed to enable media [ 2559.499474][T15780] EXT4-fs (loop3): inodes count not valid: 50331776 vs 128 [ 2559.559485][T15797] device nr0 entered promiscuous mode 09:16:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2559.664964][T15791] EXT4-fs (loop0): inodes count not valid: 1744830592 vs 128 09:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x9, 0xff, 0x8001, 'queue1\x00', 0x2}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) accept$inet(r3, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) 09:16:56 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000ff3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:56 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000+0000300']) 09:16:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x10}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:57 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2559.992581][T15815] device nr0 entered promiscuous mode [ 2560.030125][T15819] EXT4-fs: 9 callbacks suppressed [ 2560.030189][T15819] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000+0000300" or missing value 09:16:57 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000006c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2560.072387][T15816] EXT4-fs (loop4): inodes count not valid: 4278190208 vs 128 09:16:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2560.177176][T15815] device nr0 entered promiscuous mode 09:16:57 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000fff3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2560.329700][T15832] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000+0000300" or missing value 09:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:16:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:57 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000-0000300']) [ 2560.477985][T15838] EXT4-fs (loop0): inodes count not valid: 1811939456 vs 128 09:16:57 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800038043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2560.570819][T15844] device nr0 entered promiscuous mode [ 2560.615533][T15842] EXT4-fs (loop4): inodes count not valid: 4279173248 vs 128 09:16:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x2}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:57 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000743804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2560.711628][T15851] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000-0000300" or missing value [ 2560.802444][T15844] device nr0 entered promiscuous mode 09:16:57 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000023804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x3}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2560.880492][T15863] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000-0000300" or missing value 09:16:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000/0000300']) [ 2560.986472][T15861] EXT4-fs (loop0): inodes count not valid: 1946157184 vs 128 [ 2561.001006][T15862] EXT4-fs (loop3): inodes count not valid: 70779008 vs 128 09:16:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100001, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0xa1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="000200dd07"], 0x90ad) 09:16:58 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000007a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2561.208825][T15875] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000/0000300" or missing value [ 2561.227205][T15871] EXT4-fs (loop4): inodes count not valid: 33554560 vs 128 09:16:58 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000053804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x5}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2561.309543][T15881] device nr0 entered promiscuous mode [ 2561.340442][T15884] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000/0000300" or missing value 09:16:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000<0000300']) 09:16:58 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2561.504535][T15886] EXT4-fs (loop0): inodes count not valid: 2046820480 vs 128 [ 2561.556422][T15881] device nr0 entered promiscuous mode 09:16:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x6}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2561.624582][T15888] EXT4-fs (loop3): inodes count not valid: 83886208 vs 128 09:16:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x7}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:58 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2561.736960][T15898] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000<0000300" or missing value [ 2561.766159][T15903] EXT4-fs (loop3): inodes count not valid: 83886208 vs 128 09:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') clock_getres(0x7e4994fbc3ca70d0, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x2000009, 0x10010, r3, 0x193a1000) [ 2561.858147][T15897] EXT4-fs (loop4): inodes count not valid: 50331776 vs 128 [ 2561.874827][T15907] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000<0000300" or missing value 09:16:59 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2561.957036][T15915] device nr0 entered promiscuous mode 09:16:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000P0000300']) [ 2562.008537][T15912] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2562.023840][T15912] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:16:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2562.060304][T15912] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:16:59 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2562.157413][T15912] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2562.167786][T15912] EXT4-fs (loop0): mount failed [ 2562.238587][T15915] device nr0 entered promiscuous mode [ 2562.258804][T15924] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000P0000300" or missing value [ 2562.287933][T15918] EXT4-fs (loop3): inodes count not valid: 100663424 vs 128 09:16:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x10}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xa7b, 0x40) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000040)=0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x90ad) [ 2562.427709][T15934] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000P0000300" or missing value [ 2562.444113][T15933] EXT4-fs (loop4): inodes count not valid: 67108992 vs 128 09:16:59 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:16:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000\\0000300']) 09:16:59 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000073804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2562.627964][T15943] device nr0 entered promiscuous mode 09:16:59 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000053804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:16:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x48}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2562.718133][T15947] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2562.741084][T15947] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2562.788042][T15947] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2562.824727][T15947] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2562.834745][T15947] EXT4-fs (loop0): mount failed [ 2562.930819][T15959] device nr0 entered promiscuous mode 09:17:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x4c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2562.994630][T15955] EXT4-fs (loop3): inodes count not valid: 117440640 vs 128 09:17:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r3) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000340)="738a131c37f6dc770dbc45b44ecf7a4b80a12458abffe450f527bbca87cfc0c89bc6a2844f97a855c076a153da0a63ae61de729a195cd6544b16562888f98086ca8ac8e406402163f4", 0x49, r4) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006386dd07d18332464b17d1cdb81528d4950862a9c4692a1637c3b3ecca5aad417593a580171bea50a45fd7b3c20fc308f09e15685e0097c47b0afcf68491bd2feb75ba694703efe104656677d8a53e852208f65ae471d06bd712d8da8802b9c533c3a4c93daf560c2d00000000c7"], 0x90ad) 09:17:00 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000\n000300']) 09:17:00 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000006d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2563.162194][T15960] EXT4-fs (loop4): inodes count not valid: 83886208 vs 128 09:17:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x68}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:00 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000093804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:00 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x4000, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000780)={0x1, 0xffffffc1}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x90ad) 09:17:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x6c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2563.550895][T15980] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2563.574520][T15980] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:00 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000#000300']) [ 2563.596652][T15986] EXT4-fs (loop3): inodes count not valid: 150995072 vs 128 [ 2563.630494][T15980] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = add_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="d608d4b04277c0e1e75d0b199bd3c8c66a764e831715d13d45d195adde378fd4df5ae8ec3d331b58d428431626db6a08132adb0d3acbd544725032e528460e9e7647945ed6cfed38797592afbd4b", 0x4e, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r3) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x3) write$sndseq(r4, &(0x7f0000000540)=[{0x4, 0x0, 0x9, 0x2, @time={0x77359400}, {0x8, 0x79}, {0x3f, 0x5}, @queue={0xf4, {0xfff, 0x9}}}, {0xaf, 0xff, 0x80, 0x1, @time={0x77359400}, {0x3f, 0x5c}, {0x8, 0x9}, @ext={0xe5, &(0x7f0000000440)="8705341b88a122c382dc30774d93d5ef75b0e5b397d38872ce9a43a0e9c5e5133b67bfab4309dd4eeac573a4e3cc87d589cf3455a8f1d768f3de94e1ee2c2aa8c5b11c15a0d8a63e57d65df005d806d8ae492b96e5260fa0510f8f4b18891c0158dd9c386208fac834f0bb3d596a50e33f389aa512431aa9d782611216676aac9b5ae3a12f693014d4191b91be8ef7d8d2c5a8f69e8542213cb0adbc53dd2eec610c6e24025edb901019be74358e3f3ee15391c0aa97442de62705151455e2ff20a40db5a5f5ec7cb9d3a367a13063df1a8196fcec210a27f1003303ba1d986b25f8323aa6"}}, {0x7f, 0x81, 0x40, 0x40, @time={0x0, 0x1c9c380}, {0x0, 0x3}, {0x1, 0x1f}, @addr={0x2, 0x1}}, {0x40, 0x20, 0x8, 0xff, @tick=0x4, {0x80, 0x7}, {0x6, 0x1f}, @control={0x4, 0x3, 0x1f}}, {0x9, 0x6, 0x80, 0xfd, @time={0x77359400}, {0x9, 0x8}, {0x40, 0x6}, @time=@tick=0x7f}], 0xf0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {0xe, 0x1}, 0x9, 0x20, &(0x7f0000000040)={0x60, 0x28, 0x7, 0x100, 0x7ff}, 0x8, 0x4, 0x7f, 0x0, 0x0, 0x683e, &(0x7f0000000340)="167a4409f2eeaf0246fe570ee407cdf095983354e52df867b5269fd95a59bd5f07bc32e8f5a700d477bf85bf79d05ce7b234c135be974e6138c638b5adae243dfdf74c2931003cfaaa81c47b59bb5668fc3adb8113a80796d52cf2ecb37689547931b3315d73c9904086490497b50f806462b31a86227e76d9f645c237dc3ab0ba38366a19d795aba40abd1833d907bba63ed147066789fd3aca677b05b1af1708fcafc15db8fd8be6326af6416cdc"}) 09:17:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x74}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2563.675305][T15980] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2563.704168][T15980] EXT4-fs (loop0): mount failed 09:17:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x7a}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2563.779770][T16008] device nr0 entered promiscuous mode [ 2563.804700][T15993] EXT4-fs (loop4): inodes count not valid: 100663424 vs 128 09:17:01 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:01 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000ff04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:01 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000073804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:01 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000%000300']) 09:17:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x2}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2564.134674][T16022] EXT4-fs (loop3): inodes count not valid: 167772288 vs 128 [ 2564.294645][T16028] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2564.321091][T16028] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2564.334271][T16032] EXT4-fs (loop4): inodes count not valid: 117440640 vs 128 [ 2564.342552][T16028] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2564.378286][T16028] EXT4-fs (loop0): corrupt root inode, run e2fsck 09:17:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x3}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2564.411319][T16028] EXT4-fs (loop0): mount failed 09:17:01 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2564.728652][T16052] EXT4-fs (loop3): inodes count not valid: 201326720 vs 128 09:17:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)=0x200) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:01 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000+000300']) 09:17:01 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000083804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:01 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000000a04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x5}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x6}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2564.945619][T16062] EXT4-fs (loop4): inodes count not valid: 134217856 vs 128 [ 2564.975113][T16072] device nr0 entered promiscuous mode 09:17:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2565.068760][T16068] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2565.079860][T16076] EXT4-fs: 9 callbacks suppressed [ 2565.079944][T16076] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000+000300" or missing value [ 2565.123074][T16068] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2565.146242][T16068] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:02 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000093804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x7}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2565.169105][T16068] EXT4-fs (loop0): corrupt root inode, run e2fsck 09:17:02 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000-000300']) [ 2565.204822][T16068] EXT4-fs (loop0): mount failed [ 2565.214088][T16072] device nr0 entered promiscuous mode [ 2565.285251][T16081] EXT4-fs (loop3): inodes count not valid: 268697728 vs 128 09:17:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:02 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2565.399974][T16091] EXT4-fs (loop4): inodes count not valid: 150995072 vs 128 [ 2565.419088][T16094] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000-000300" or missing value 09:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000000)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fbd85a76e9f8a39b7a6c3d85fc1fe6c"}, 0x169) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2565.573555][T16103] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000-000300" or missing value 09:17:02 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800020103804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2565.616889][T16109] device nr0 entered promiscuous mode 09:17:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x10}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:02 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000/000300']) 09:17:02 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2565.690043][T16105] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2565.733940][T16105] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2565.748321][T16105] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2565.785247][T16105] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2565.792007][T16105] EXT4-fs (loop0): mount failed 09:17:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2565.865772][T16109] device nr0 entered promiscuous mode [ 2565.961329][T16121] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000/000300" or missing value [ 2565.975993][T16117] EXT4-fs (loop3): inodes count not valid: 270532736 vs 128 09:17:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x48}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:03 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2566.124751][T16123] EXT4-fs (loop4): inodes count not valid: 167772288 vs 128 [ 2566.132266][T16132] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000/000300" or missing value 09:17:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="36848c71196970", 0x7}, {&(0x7f0000000040)="d919d48fd799e14bcf22ccad038ff9862965fa8eb62b3749e20a979a0187d31e", 0x20}], 0x2, 0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) splice(r4, &(0x7f00000002c0)=0x2, r5, &(0x7f0000000340)=0xc000, 0x7, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x4c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:03 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000<000300']) 09:17:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x68}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:03 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2566.451025][T16138] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2566.486555][T16138] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:03 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000233804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x6c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2566.494596][T16148] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000<000300" or missing value [ 2566.501181][T16151] device nr0 entered promiscuous mode [ 2566.532775][T16138] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2566.584728][T16138] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2566.593504][T16138] EXT4-fs (loop0): mount failed 09:17:03 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000P000300']) [ 2566.747442][T16158] EXT4-fs (loop3): inodes count not valid: 536871040 vs 128 09:17:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x74}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:04 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000006d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2566.886435][T16165] EXT4-fs (loop4): inodes count not valid: 587202688 vs 128 [ 2566.915352][T16169] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000P000300" or missing value 09:17:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x7a}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:04 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800010203804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2567.045803][T16177] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000P000300" or missing value [ 2567.133882][T16176] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2567.191113][T16176] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2567.219131][T16176] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2567.253896][T16176] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2567.260382][T16176] EXT4-fs (loop0): mount failed 09:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[], 0x13fc) r3 = socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:17:04 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000\\000300']) 09:17:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x202}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:04 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000002d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2567.359390][T16183] EXT4-fs (loop3): inodes count not valid: 537919616 vs 128 [ 2567.367118][T16187] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2567.394859][T16187] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x300}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2567.407976][T16187] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2567.419636][T16187] EXT4-fs: failed to create workqueue [ 2567.435501][T16187] EXT4-fs (loop0): mount failed [ 2567.523121][T16200] device nr0 entered promiscuous mode [ 2567.539143][T16192] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000\000300" or missing value [ 2567.564516][T16197] EXT4-fs (loop4): inodes count not valid: 754974848 vs 128 09:17:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x379}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:04 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000000002010019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:04 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000233804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2567.697828][T16208] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000\000300" or missing value 09:17:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x500}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:04 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:04 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000\n00300']) 09:17:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x600}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2567.978062][T16213] EXT4-fs (loop3): inodes count not valid: 587202688 vs 128 [ 2568.093295][T16219] EXT4-fs (loop4): inodes count not valid: 1207959680 vs 128 09:17:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x700}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2568.155379][T16218] EXT4-fs (loop0): inodes count not valid: 128 vs 640 09:17:05 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000#00300']) 09:17:05 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000002d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0xa00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:05 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:05 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x1800}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:05 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000%00300']) [ 2568.656326][T16243] EXT4-fs (loop3): inodes count not valid: 754974848 vs 128 09:17:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x2000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2568.713862][T16254] EXT4-fs (loop4): inodes count not valid: 1275068544 vs 128 [ 2568.762549][T16253] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2568.794130][T16253] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2568.838355][T16253] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x3f00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800004383804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2568.878883][T16253] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2568.901471][T16253] EXT4-fs (loop0): mount failed 09:17:06 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000603804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x4000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:06 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:06 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000+00300']) [ 2569.240877][T16279] EXT4-fs (loop4): inodes count not valid: 1610612864 vs 128 [ 2569.250204][T16277] EXT4-fs (loop3): inodes count not valid: 939786368 vs 128 09:17:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x4800}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2569.437459][T16285] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2569.476433][T16285] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x4c00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:06 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000683804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2569.514251][T16285] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2569.546276][T16285] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2569.581190][T16285] EXT4-fs (loop0): mount failed 09:17:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000003f3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:06 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000-00300']) 09:17:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x6800}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:06 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003805000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2569.813917][T16302] EXT4-fs (loop4): inodes count not valid: 1744830592 vs 128 [ 2569.928811][T16304] EXT4-fs (loop3): inodes count not valid: 1056964736 vs 128 09:17:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x6c00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:07 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000006c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:07 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000/00300']) [ 2570.120550][T16316] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2570.131025][T16316] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x7400}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2570.175802][T16316] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2570.230432][T16316] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2570.266606][T16327] EXT4-fs: 7 callbacks suppressed [ 2570.266625][T16327] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000/00300" or missing value [ 2570.283556][T16316] EXT4-fs (loop0): mount failed 09:17:07 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000403804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x7903}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2570.364388][T16324] EXT4-fs (loop4): inodes count not valid: 1811939456 vs 128 [ 2570.511393][T16336] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000/00300" or missing value 09:17:07 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003806000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:07 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000743804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x7a00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:07 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000<00300']) [ 2570.718857][T16341] EXT4-fs (loop3): inodes count not valid: 1073741952 vs 128 [ 2570.805036][T16344] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2570.821232][T16344] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2570.851042][T16344] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2570.872165][T16346] EXT4-fs (loop4): inodes count not valid: 1946157184 vs 128 09:17:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x8ffd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2570.906332][T16344] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2570.921014][T16344] EXT4-fs (loop0): mount failed [ 2571.015548][T16355] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000<00300" or missing value 09:17:08 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:08 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000007a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0xfd8f}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2571.140262][T16361] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000<00300" or missing value 09:17:08 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003807000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:08 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000P00300']) 09:17:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0xff00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2571.422910][T16367] EXT4-fs (loop3): inodes count not valid: 1207959680 vs 128 [ 2571.462656][T16370] EXT4-fs (loop4): inodes count not valid: 2046820480 vs 128 09:17:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2571.498518][T16377] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000P00300" or missing value 09:17:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2571.652788][T16374] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2571.672990][T16385] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000P00300" or missing value [ 2571.692707][T16374] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2571.709199][T16374] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2571.739613][T16374] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2571.750709][T16374] EXT4-fs (loop0): mount failed 09:17:08 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800001483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:08 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000\\00300']) 09:17:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x3}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:08 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:09 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003808000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2572.067390][T16398] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000\00300" or missing value [ 2572.099876][T16396] EXT4-fs (loop3): inodes count not valid: 1208025216 vs 128 09:17:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x5}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2572.174373][T16401] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2572.211269][T16401] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2572.253534][T16401] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2572.281044][T16401] EXT4-fs (loop4): corrupt root inode, run e2fsck 09:17:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x6}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:09 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000\n0300']) [ 2572.298986][T16408] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2572.302866][T16401] EXT4-fs (loop4): mount failed [ 2572.331089][T16408] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2572.361276][T16408] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:09 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2572.444035][T16408] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2572.450710][T16408] EXT4-fs (loop0): mount failed [ 2572.489705][T16422] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000 [ 2572.489705][T16422] 0300" or missing value 09:17:09 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2572.679007][T16428] EXT4-fs (loop3): inodes count not valid: 1275068544 vs 128 [ 2572.679521][T16432] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000 [ 2572.679521][T16432] 0300" or missing value 09:17:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:09 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380a000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:09 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000#0300']) [ 2572.851596][T16435] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2572.886421][T16435] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2572.915088][T16435] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2572.958483][T16435] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2572.984258][T16435] EXT4-fs (loop4): mount failed [ 2573.054342][T16446] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000#0300" or missing value [ 2573.091029][T16442] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:17:10 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000683804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2573.105775][T16442] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2573.141757][T16442] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x10}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2573.184013][T16442] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2573.190643][T16442] EXT4-fs (loop0): mount failed 09:17:10 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000006d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:10 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000%0300']) 09:17:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2573.436561][T16457] EXT4-fs (loop3): inodes count not valid: 1744830592 vs 128 09:17:10 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003810000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2573.563874][T16461] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2573.584356][T16461] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2573.628501][T16461] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x48}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2573.678837][T16461] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2573.703249][T16461] EXT4-fs (loop4): mount failed 09:17:10 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000006c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:10 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000+0300']) [ 2573.813970][T16475] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2573.830442][T16475] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2573.853881][T16475] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2573.889745][T16475] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2573.903120][T16475] EXT4-fs (loop0): mount failed 09:17:11 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000ff04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2574.090600][T16487] EXT4-fs (loop3): inodes count not valid: 1811939456 vs 128 09:17:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x68}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:11 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003812000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000-0300']) [ 2574.258165][T16493] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2574.288355][T16493] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x6c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2574.321059][T16493] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2574.409668][T16493] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2574.423960][T16493] EXT4-fs (loop4): mount failed [ 2574.431913][T16503] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:17:11 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000d0703804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2574.456798][T16503] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2574.498438][T16503] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x74}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2574.564241][T16503] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2574.586338][T16503] EXT4-fs (loop0): mount failed 09:17:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000/0300']) 09:17:11 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7a}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2574.735697][T16518] EXT4-fs (loop3): inodes count not valid: 1892679808 vs 128 09:17:11 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003814000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x202}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2574.976147][T16529] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2575.006627][T16529] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2575.031038][T16529] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:12 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000743804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000<0300']) [ 2575.111785][T16529] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2575.132430][T16529] EXT4-fs (loop4): mount failed 09:17:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x300}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2575.200186][T16535] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2575.224799][T16535] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2575.253600][T16535] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2575.276802][T16535] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2575.290921][T16535] EXT4-fs (loop0): mount failed [ 2575.311888][T16548] EXT4-fs: 8 callbacks suppressed [ 2575.311914][T16548] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000<0300" or missing value 09:17:12 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000005c04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x379}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2575.594260][T16551] EXT4-fs (loop3): inodes count not valid: 1946157184 vs 128 [ 2575.602416][T16556] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000<0300" or missing value 09:17:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x500}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000P0300']) [ 2575.766671][T16560] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2575.794225][T16560] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:12 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000383d000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000006, 0x3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x100000, r3}) ftruncate(r5, 0x3) [ 2575.815453][T16560] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2575.853083][T16560] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2575.874662][T16560] EXT4-fs (loop4): mount failed 09:17:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x600}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:13 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000007a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2575.936995][T16573] device nr0 entered promiscuous mode [ 2575.966556][T16571] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000P0300" or missing value [ 2576.027896][T16576] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2576.044085][T16576] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2576.058172][T16576] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x700}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2576.078740][T16573] device nr0 entered promiscuous mode [ 2576.085593][T16585] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000P0300" or missing value [ 2576.114591][T16576] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 2576.123489][T16576] EXT4-fs (loop0): mount failed 09:17:13 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000006d04000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000240)=0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:13 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000\\0300']) 09:17:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0xa00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2576.279377][T16590] EXT4-fs (loop3): inodes count not valid: 2046820480 vs 128 [ 2576.336437][T16598] device nr0 entered promiscuous mode [ 2576.419765][T16601] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000\0300" or missing value [ 2576.435768][T16596] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2576.436547][T16602] device nr0 entered promiscuous mode 09:17:13 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000386d000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2576.462009][T16596] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1800}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2576.498642][T16596] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:13 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000e1a03804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000)="90b54df20dc72cb91c0a6aed4b64d57d92249de0f2e2db815849f768382c99d0fdc6d9", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2576.568214][T16596] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2576.572188][T16612] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000\0300" or missing value [ 2576.583256][T16596] EXT4-fs (loop4): mount failed 09:17:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:13 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000\n300']) [ 2576.756261][T16624] device nr0 entered promiscuous mode [ 2576.771909][T16615] EXT4-fs (loop0): inodes count not valid: 128 vs 256 09:17:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x3f00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:13 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000000002010019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2576.900396][T16623] EXT4-fs (loop3): inodes count not valid: 2699100288 vs 128 09:17:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1a001, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00k\a\x00\x00'], 0x90ad) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000000)) 09:17:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2576.980592][T16636] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000 [ 2576.980592][T16636] 300" or missing value 09:17:14 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038fc000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2577.058732][T16640] EXT4-fs (loop3): inodes count not valid: 2699100288 vs 128 09:17:14 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000#300']) [ 2577.153883][T16648] device nr0 entered promiscuous mode [ 2577.172543][T16642] EXT4-fs (loop4): inodes count not valid: 128 vs 640 09:17:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4800}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:14 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800070d03804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000010000"], 0x90ad) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000340)={0x1, 0x5a, 0x0, 0x0, 0x19}) [ 2577.289951][T16652] EXT4-fs (loop0): inodes count not valid: 128 vs 512 [ 2577.312014][T16660] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000#300" or missing value 09:17:14 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4c00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2577.440468][T16668] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000#300" or missing value [ 2577.467433][T16671] device nr0 entered promiscuous mode 09:17:14 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804010019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2577.551923][T16666] EXT4-fs (loop3): inodes count not valid: 3497001088 vs 128 09:17:14 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000%300']) 09:17:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x6800}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0xfffe, 0xa498, 0x9, 0x1ff}, 0x8) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2577.680928][T16674] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2577.707818][T16674] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2577.741647][T16684] EXT4-fs (loop3): inodes count not valid: 3497001088 vs 128 [ 2577.754126][T16674] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2577.779692][T16692] device nr0 entered promiscuous mode 09:17:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x6c00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2577.803980][T16674] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2577.811694][T16674] EXT4-fs (loop4): mount failed [ 2577.828039][T16694] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000%300" or missing value [ 2577.840735][T16687] EXT4-fs (loop0): bad geometry: block count 66616 exceeds size of device (66048 blocks) 09:17:15 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000a0e13804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:15 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7400}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:15 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038000a0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:15 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000+300']) [ 2578.187568][T16716] device nr0 entered promiscuous mode 09:17:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7903}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2578.310796][T16711] EXT4-fs (loop3): inodes count not valid: 3785359488 vs 128 [ 2578.332598][T16714] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2578.347138][T16718] EXT4-fs (loop0): bad geometry: block count 655416 exceeds size of device (66048 blocks) 09:17:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x4, 0xc, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/12}, &(0x7f00000002c0)=0x78) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2578.374027][T16714] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2578.399834][T16714] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7a00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2578.444985][T16714] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2578.459602][T16714] EXT4-fs (loop4): mount failed [ 2578.497539][T16735] device nr0 entered promiscuous mode 09:17:15 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000-300']) 09:17:15 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038010a0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:15 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000ff3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000008c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\xff\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&\xf4\xf5\xdcI\xa7\x83\xd2\x85q\x8b\x9d\x19iO\xb3\xf5\x83k;\x95\xfe7q\xe9\xf4,\xa2\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\x89=\x17\x95P\x89\xff\xff\xff\xff\xff\xff\xff\x8e\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\xc1^\x94\x86\xd1\xca\xdc\x18z\xcc\f\xe6X6\x8dF\x85\xf7S//^\xf6\x93VC#\x7f0\xf2\x13t\x8a\xe4\xcb%\x8e\xa2\x90N\xed\xfe\xc5\x8cf]\x03\xddv\x96\xe3\xbaQ\x8f\xd1V\xe2v\xa1~\x96\x90a\x0ejZ\x8a\xc0\xd9\xee\x8e4\a\xedT\xe7Ly\x8b\xdbrM)\x1d\xff\xa0\xf0\x12\'\xff\xff\x95\xd5\x06&F\xdc\xf7]\xe3\xbba\xac\x180\xc3A\x18\xeb\xf2\n\xa3\x95\x80\xa2`\x1f') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:15 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003805000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x8ffd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0xfd8f}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2578.887976][T16751] EXT4-fs (loop0): bad geometry: block count 655672 exceeds size of device (66048 blocks) 09:17:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x10403, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="006386dd076e9c344e3639f33a2a74a9fbe615f28f3a227b4539dc04e357e28b61c6403d8e12cb7b4d421a73fcb96886ae50a9124e473c6439b071ab0e3ef54063f6e6d5f328bf7d3f08c4964ab33ff470d08d237f0ed45c9c9ccd8d30de86319fb87f5a926a247601cccae9d3775ac3650284a1317b5a864574f75d32fc12b063f7daa905a5a416e6c72c213771e3b47835da8762fdd99a07ab381b55a5c6"], 0x90ad) accept$alg(r0, 0x0, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 09:17:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000/300']) [ 2579.055964][T16766] EXT4-fs (loop3): inodes count not valid: 4278190208 vs 128 [ 2579.067008][T16765] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0xff00}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2579.120617][T16765] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2579.142829][T16765] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2579.184322][T16765] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2579.203633][T16765] EXT4-fs (loop4): mount failed 09:17:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000440)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) shutdown(r1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040)="fe30a988614d97ca1e7317c2471b51f713c948f75fd05cec6d5b133d3ca2fb3a7f346b1c60519f7fb40665f06b466b68b19179c7e8", 0x35, r6}, 0x68) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000000)) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:16 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801400019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x200000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000fff3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2579.458044][T16792] device nr0 entered promiscuous mode 09:17:16 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003806000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000<300']) [ 2579.510533][T16791] EXT4-fs (loop0): bad geometry: block count 4194616 exceeds size of device (66048 blocks) 09:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2579.609458][T16805] device nr0 entered promiscuous mode 09:17:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) [ 2579.776189][T16808] EXT4-fs (loop3): inodes count not valid: 4279173248 vs 128 [ 2579.790425][T16809] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:17:16 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802400019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2579.829648][T16809] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2579.859554][T16809] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2020000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2579.897408][T16809] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2579.905573][T16809] EXT4-fs (loop4): mount failed 09:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(des3_ede)\x00'}, 0x6b162497) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed5c291f539a080000e07fd931337f007f9113e4", 0x0, 0x6f07cfde43920abb}, 0x20) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 2580.059716][T16827] EXT4-fs (loop0): bad geometry: block count 4194872 exceeds size of device (66048 blocks) 09:17:17 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000023804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x3000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2580.126238][T16835] device nr0 entered promiscuous mode 09:17:17 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000P300']) 09:17:17 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003807000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:17 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803400019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2580.354493][T16839] EXT4-fs (loop3): inodes count not valid: 33554560 vs 128 [ 2580.380069][T16849] EXT4-fs: 8 callbacks suppressed [ 2580.380162][T16849] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000P300" or missing value [ 2580.521158][T16855] EXT4-fs (loop3): inodes count not valid: 33554560 vs 128 [ 2580.529539][T16864] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000P300" or missing value [ 2580.555170][T16863] device nr0 entered promiscuous mode 09:17:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x5000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2580.562130][T16853] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2580.581737][T16853] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2580.602748][T16853] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2580.626154][T16853] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2580.633255][T16861] EXT4-fs (loop0): bad geometry: block count 4195128 exceeds size of device (66048 blocks) [ 2580.651058][T16853] EXT4-fs (loop4): mount failed 09:17:17 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000\\300']) 09:17:17 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000033804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='gre0\x00') accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x6000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:17 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038006d0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2580.917529][T16884] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000\300" or missing value 09:17:18 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003808000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2580.986122][T16887] device nr0 entered promiscuous mode [ 2581.042137][T16891] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x0000000000\300" or missing value [ 2581.054284][T16878] EXT4-fs (loop3): inodes count not valid: 50331776 vs 128 09:17:18 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000000\t00']) 09:17:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x8000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2581.224534][T16893] EXT4-fs (loop0): bad geometry: block count 7143480 exceeds size of device (66048 blocks) [ 2581.264287][T16906] device nr0 entered promiscuous mode [ 2581.312750][T16897] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2581.345498][T16897] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:18 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000043804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2581.370276][T16897] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2581.394101][T16914] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000000 00" or missing value 09:17:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0xa000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = memfd_create(&(0x7f000003e000)='\'', 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x80045301, &(0x7f00000001c0)) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) r9 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r10, @ANYBLOB="5700000081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46820ecabca1e1ba165993cba605bd1"], 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000400)={r10, 0x88, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc7b9c0956189f61a665193d9f0750d401ca541518287af4152451385a7232a9e95935f"}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r10, 0x1f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r11, 0x40, 0x3, [0x4, 0x935, 0x20]}, &(0x7f00000002c0)=0xe) r12 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="a99686dd07"], 0x90ad) 09:17:18 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803790019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2581.437385][T16897] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2581.468874][T16897] EXT4-fs (loop4): mount failed 09:17:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x10000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2581.666754][T16927] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000000 00" or missing value [ 2581.685406][T16922] EXT4-fs (loop3): inodes count not valid: 67108992 vs 128 09:17:18 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380a000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:18 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000000\n00']) [ 2581.734472][T16931] device nr0 entered promiscuous mode 09:17:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x18000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2581.823495][T16929] EXT4-fs (loop0): bad geometry: block count 7930680 exceeds size of device (66048 blocks) [ 2581.844949][T16940] device nr0 entered promiscuous mode 09:17:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x23e) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="cacb3733f44cc123240b5f48e3a5eaed02bc0dabc7e919ab220fc1db76f16f11957ef77cb35661360b6be79a1c4b1635dbb6c788adc5e1a2942d1e6cf99b337130ff75de768f7c09000000"], 0x90ad) [ 2581.942341][T16944] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000000 [ 2581.942341][T16944] 00" or missing value [ 2581.970415][T16941] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:17:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x3f000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:19 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000053804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2582.000370][T16941] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2582.025481][T16941] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:19 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038037a0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2582.067708][T16952] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000000 [ 2582.067708][T16952] 00" or missing value [ 2582.074823][T16941] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2582.106703][T16951] device nr0 entered promiscuous mode [ 2582.118445][T16941] EXT4-fs (loop4): mount failed 09:17:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000000-00']) 09:17:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x40000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:19 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000240)={0x80000001, 0xffffffff, 0x6, 0x2, 0x4, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/devOnet/tun\x00', 0x400801, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x1, 0xf, 0x40, 0x3, 0x1000, 0x8000000, &(0x7f0000000dc0)="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"}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="006386dd077bfcea855af3a60cfabb01dd03ad56566517d437c95650d5145619e3053ba11f07c17e8deebd51a5b5a6ca31bc77a925dcedb7fe3d5786fd16755d1e995fb8344c57852d910de6ade4a3a7d04ff0bc03b0e3567c8d93cfe4d55fa8d854547bedd84bedbf25bcec4efd5c13813c72c52de37257dfdaf5bc19357b59141fb12a3691be116e2bed59f28273de0138bd79d1e22946b2691459223b7efbb1777dee0ac45898e77f7495ba2376d59aa196437aff315f9c6b82551a32fb854a9de1eac93e5aec6a926dfc197c5e7bd30d1383610a4fc4b90ee358825d6956ec"], 0x90ad) 09:17:19 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003810000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2582.321658][T16960] EXT4-fs (loop0): bad geometry: block count 7996216 exceeds size of device (66048 blocks) [ 2582.334783][T16966] EXT4-fs (loop3): inodes count not valid: 83886208 vs 128 09:17:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x48000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2582.428297][T16972] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000000-00" or missing value 09:17:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4c000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:19 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038037b0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2582.574814][T16983] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2582.580887][T16991] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x00000000000-00" or missing value [ 2582.600757][T16983] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2582.656942][T16983] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:19 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000063804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000000;00']) 09:17:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="006386dd076e0a842577191d0a094ff2214ecd739056d5ab4d345c977e7ebeb95020273f7abe2cafd600af6778d012f6144a1e184f7c57b7812bb29a85c232a28b81c67da26254dcf0a8550eb7355436b7645c926a3b7fb19e11efca4f94c37e1d646ed28618aa3e92a1c6de5760e3af343737d48be8660028c680ce29c0cb3a51d425c8ef19d3fe62ad8f48a81ff133f4ad994ada2a64646f0bf89cdef4b8e1cd2aa791183a1dfe72b35d37fa5b00"/188], 0x90ad) r4 = accept$netrom(r1, &(0x7f0000000000)={{0x3, @null}, [@null, @default, @null, @default, @remote, @null, @null, @null]}, &(0x7f0000000240)=0x48) setsockopt(r4, 0xcf03, 0x1, &(0x7f0000000440)="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", 0xfd) [ 2582.709154][T16983] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2582.720122][T16983] EXT4-fs (loop4): mount failed 09:17:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x68000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2582.885461][T17005] device nr0 entered promiscuous mode [ 2582.919600][T16997] EXT4-fs (loop0): bad geometry: block count 8061752 exceeds size of device (66048 blocks) 09:17:20 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003812000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2582.946135][T17004] EXT4-fs (loop3): inodes count not valid: 100663424 vs 128 09:17:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x6c000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r7, 0x0, r6, 0x0, 0x1000000008, 0x3) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f0000000000)) 09:17:20 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000000<00']) [ 2583.204552][T17022] device nr0 entered promiscuous mode 09:17:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x74000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2583.248435][T17023] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2583.268148][T17023] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:20 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802800019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2583.293944][T17023] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2583.315911][T17022] device nr0 entered promiscuous mode [ 2583.335896][T17023] EXT4-fs (loop4): corrupt root inode, run e2fsck 09:17:20 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000073804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2583.348170][T17023] EXT4-fs (loop4): mount failed 09:17:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x79030000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) write$binfmt_elf64(r3, &(0x7f0000000dc0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xfc, 0xa8, 0x1, 0x9, 0x7, 0x0, 0x10000, 0x117, 0x40, 0x326, 0x5, 0x1, 0x38, 0x1, 0xff, 0x5, 0xfbff}, [{0x7, 0x0, 0x3, 0x9, 0x0, 0x1, 0x2, 0x9}], "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", [[], []]}, 0x1278) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:20 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000000P00']) 09:17:20 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003814000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x7a000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2583.559467][T17041] EXT4-fs (loop0): bad geometry: block count 8389176 exceeds size of device (66048 blocks) [ 2583.680055][T17043] EXT4-fs (loop3): inodes count not valid: 117440640 vs 128 [ 2583.696896][T17057] device nr0 entered promiscuous mode 09:17:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x8ffd0000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:20 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803800019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2583.823537][T17059] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2583.838417][T17059] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2583.861088][T17059] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:17:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0xff000000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2583.888162][T17059] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2583.907780][T17059] EXT4-fs (loop4): mount failed 09:17:21 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000083804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000000000\\00']) 09:17:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x2, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2584.114979][T17071] EXT4-fs (loop0): bad geometry: block count 8389432 exceeds size of device (66048 blocks) 09:17:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x4, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:21 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000383d000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2584.244292][T17080] EXT4-fs (loop3): inodes count not valid: 134217856 vs 128 [ 2584.466709][T17090] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2584.491051][T17090] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 09:17:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000040)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0, 0x1}, 0xffffffffffffffab) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x5, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:21 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801c00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003\n0']) [ 2584.512526][T17090] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2584.561223][T17090] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 2584.584749][T17090] EXT4-fs (loop4): mount failed 09:17:21 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000093804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x6, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2584.621376][T17105] device nr0 entered promiscuous mode [ 2584.688296][T17100] EXT4-fs (loop0): bad geometry: block count 12583224 exceeds size of device (66048 blocks) 09:17:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="006386dd079ccff9756ba8d6ac8538b87d550a8329479650444d27dae8bd2dfbd877217b21b7ec26a200dc79ffcc4d941f9be6b567ed2fcccf201f14c4ed888bde42324e4f65d7ab1994a75da52acd619b4f52c46a8a169eca0403dd2176d77a9d4abcc7f0f50e2ee032176ed93eb7281c9764b46970a2a9dda88fb73b293e1ccfd5deec7139485ea639da215138053d3d52fc74b5016b756de08bc9a34b58646e3ef2df2573b583413074445a200450ae0efa6f4dddd4f1e4a0f513ae000000000000"], 0x90ad) 09:17:21 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000386d000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003#0']) 09:17:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2584.868706][T17118] EXT4-fs (loop3): inodes count not valid: 150995072 vs 128 09:17:22 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802c00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2584.917028][T17122] device nr0 entered promiscuous mode 09:17:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4fcaeb5d1e971cf9, 0x0) bind$rose(r1, &(0x7f0000000240)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) r4 = syz_open_pts(r2, 0x10000) fsync(r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e6", 0x0, 0x6}, 0x20) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:22 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000a3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2585.178654][T17131] EXT4-fs (loop4): inodes count not valid: 128 vs 256 09:17:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003%0']) 09:17:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2585.231603][T17137] EXT4-fs (loop0): bad geometry: block count 12583480 exceeds size of device (66048 blocks) [ 2585.258512][T17144] device nr0 entered promiscuous mode 09:17:22 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038fc000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2585.430237][T17156] EXT4-fs: 10 callbacks suppressed [ 2585.430252][T17156] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003%0" or missing value 09:17:22 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803c00019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2585.471091][T17155] EXT4-fs (loop3): inodes count not valid: 167772288 vs 128 09:17:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="006381ddfc676397feece9a470f333811508c8a65bec353df65e8c42841077e70bc026aac722132f88bb000000000000"], 0x90ad) [ 2585.663210][T17166] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003%0" or missing value 09:17:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x2, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2585.708356][T17173] device nr0 entered promiscuous mode [ 2585.727824][T17167] EXT4-fs (loop4): inodes count not valid: 128 vs 512 09:17:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003+0']) 09:17:22 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000233804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2585.795621][T17172] EXT4-fs (loop0): bad geometry: block count 12583736 exceeds size of device (66048 blocks) [ 2585.802414][T17173] device nr0 entered promiscuous mode 09:17:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x4, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) get_thread_area(&(0x7f0000000000)={0xffffff81, 0x3000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) 09:17:23 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803c80019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:23 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804010019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2585.980042][T17182] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003+0" or missing value 09:17:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x5, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2586.090283][T17190] device nr0 entered promiscuous mode [ 2586.138225][T17193] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003+0" or missing value [ 2586.150869][T17187] EXT4-fs (loop3): inodes count not valid: 587202688 vs 128 09:17:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x6, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:23 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003-0']) 09:17:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_netdev_private(r1, 0x8, &(0x7f0000000440)="e520f0e36e927197a155e9a49dfbefef42f5cefd37f0532ed0515d3d02331b41ef04f31207a0de0aae0999714ec86e55158c771aca6fab75101ae1e84d619e92d0391637c1a06d5ceb10af2b726d3579a6d25ef58d0987c9a1ddc2d0ecd87ed343996ccab7cae7079842f2bce5a95e7b2e8141599c5aca495b7fedaba415f9480b365dafa692771e25b1deddfd502753552a4d8627b8b397a42e7b2afb1e8617501ffaae3c0bf4cbeda9cfa3d5020922630a32aa42c58c5aee5a448b0da2aa250820a3ce868f1c8a20687a8be28e21ec45842461353e41b19065cebd8ce7379dffca1655") ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x3) ioctl$KDDELIO(r4, 0x4b35, 0xffffffffffff0001) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'memory'}, {0x2d, 'memory'}, {0x0, 'rdma'}]}, 0x16) [ 2586.258342][T17197] EXT4-fs (loop4): bad geometry: block count 66616 exceeds size of device (66048 blocks) 09:17:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x7, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2586.402195][T17199] EXT4-fs (loop0): bad geometry: block count 13108024 exceeds size of device (66048 blocks) 09:17:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x2, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2586.471800][T17213] device nr0 entered promiscuous mode 09:17:23 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000002d3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2586.518709][T17212] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003-0" or missing value 09:17:23 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038000a0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2586.585584][T17219] device nr0 entered promiscuous mode 09:17:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x3, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:23 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003803c90019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000000340)=""/174, 0xae) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x0) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, '\x00\x00mory'}, {0x2d, 'rdma'}, {0x0, 'io'}]}, 0x12) 09:17:23 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003/0']) [ 2586.647047][T17226] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003-0" or missing value [ 2586.797874][T17230] EXT4-fs (loop3): inodes count not valid: 754974848 vs 128 09:17:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x4, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2586.847823][T17238] device nr0 entered promiscuous mode [ 2586.858637][T17231] EXT4-fs (loop4): bad geometry: block count 655416 exceeds size of device (66048 blocks) [ 2586.964732][T17244] device nr0 entered promiscuous mode [ 2587.031109][T17240] EXT4-fs (loop0): bad geometry: block count 13173560 exceeds size of device (66048 blocks) 09:17:24 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000483804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="002386823d9c2b8f80dcde9950c38575bacacc73612d08948691828efed73b80fefe21938e0a2c579e649c7f58ea3f93c0f76f33e52b2bed1a69581f57cd2fe38fdb12d63c47cd2f16e6b6bc959584d4e0c47a9041f833cfdb837af1d2b84ddbdde8164b55"], 0x65) 09:17:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2587.122253][T17250] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003/0" or missing value 09:17:24 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038010a0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2587.282194][T17259] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003/0" or missing value [ 2587.295622][T17257] device nr0 entered promiscuous mode 09:17:24 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380fff0019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x9, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2587.401680][T17261] EXT4-fs (loop3): inodes count not valid: 1207959680 vs 128 [ 2587.415412][T17264] EXT4-fs (loop4): bad geometry: block count 655672 exceeds size of device (66048 blocks) 09:17:24 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003<0']) 09:17:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) pipe2(&(0x7f0000000000), 0xcec49dfa8dfa0d19) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="056386dd07fa9f0a2bae270a97ebf37fd01c0d0d227c3788b4d875c49972f3b2dca00044153c7645d1474e62fcaae761ec2f5c71554477a21185b01181331aa6968a1df5ca4cdfd58c40df5bdbbf86fbece98398ac91adda97e26fcb30b291cb92e07e24cc5a96a918af517e7a7958eb55aceb85337f1113cbd3a79aef9146d1f321"], 0x90ad) 09:17:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:24 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800310019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2587.705390][T17282] device nr0 entered promiscuous mode [ 2587.733685][T17283] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003<0" or missing value 09:17:24 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000004c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2587.762564][T17280] EXT4-fs (loop0): bad geometry: block count 16715576 exceeds size of device (66048 blocks) 09:17:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0xb, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2587.945629][T17291] EXT4-fs (loop4): bad geometry: block count 3211320 exceeds size of device (66048 blocks) 09:17:25 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003P0']) 09:17:25 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804020019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d9224ff04fdc6d931337f007f6c13e4", 0x0, 0x7}, 0xe) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 09:17:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:25 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003800400019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x2, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2588.185654][T17306] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_isize=0x000000000003P0" or missing value [ 2588.197683][T17302] EXT4-fs (loop3): inodes count not valid: 1275068544 vs 128 [ 2588.245884][T17312] device nr0 entered promiscuous mode [ 2588.277577][T17305] EXT4-fs (loop0): bad geometry: block count 132152 exceeds size of device (66048 blocks) 09:17:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x3, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2588.321967][T17318] device nr0 entered promiscuous mode 09:17:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x00\x00\x00\x00\x00\x9fI\xa1\xa4\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="086386fe07"], 0x90ad) 09:17:25 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000683804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2588.521156][T17321] EXT4-fs (loop4): bad geometry: block count 4194360 exceeds size of device (66048 blocks) 09:17:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x4, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:25 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000003\\0']) 09:17:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006386dd27ac1ba4eb432263d30ccf40fd7de2bff138409eb5d4d4cfeb4eac485023411a4157ca5c2dfef122b132435fa8578e2d743bf8665df686cc5591ef2268fe956cc1935df5"], 0x90ad) 09:17:25 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804030019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x5, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:25 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003801400019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2588.798806][T17337] EXT4-fs (loop3): inodes count not valid: 1744830592 vs 128 [ 2588.832336][T17347] device nr0 entered promiscuous mode 09:17:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x6, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000030\n']) [ 2588.986068][T17350] EXT4-fs (loop0): bad geometry: block count 197688 exceeds size of device (66048 blocks) 09:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x7, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2589.064019][T17360] EXT4-fs (loop4): bad geometry: block count 4194616 exceeds size of device (66048 blocks) 09:17:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000006c3804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x8, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(r1, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003fc0)=0x14, 0x6c60f7c3a39d990b) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004000)={'vxcan0\x00', 0x0}) r7 = socket$inet6(0xa, 0x80003, 0x6) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r9}, 0x14) r10 = socket$inet6(0xa, 0x80003, 0x6) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r10, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r12}, 0x14) r13 = socket$inet6(0xa, 0x80003, 0x6) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r13, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r15}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x4c, &(0x7f00000044c0)={@remote, @local, 0x0}, &(0x7f0000004500)=0xc) r17 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r17, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) recvmmsg(r17, &(0x7f0000006940)=[{{&(0x7f0000004540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/205, 0xcd}, {&(0x7f00000046c0)=""/124, 0x7c}, {&(0x7f0000004740)=""/5, 0x5}, {&(0x7f0000004780)=""/244, 0xf4}, {&(0x7f0000004880)=""/28, 0x1c}, {&(0x7f00000048c0)=""/40, 0x28}, {&(0x7f0000004900)=""/82, 0x52}], 0x7, &(0x7f0000004a00)=""/138, 0x8a}, 0x7}, {{0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000004ac0)=""/17, 0x11}, {&(0x7f0000004b00)=""/198, 0xc6}, {&(0x7f0000004c00)=""/24, 0x18}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/71, 0x47}, {&(0x7f0000005cc0)=""/70, 0x46}, {&(0x7f0000005d40)=""/230, 0xe6}], 0x7, &(0x7f0000005ec0)=""/100, 0x64}, 0x1f}, {{&(0x7f0000005f40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006200)=[{&(0x7f0000005fc0)=""/161, 0xa1}, {&(0x7f0000006080)=""/204, 0xcc}, {&(0x7f0000006180)=""/74, 0x4a}], 0x3, &(0x7f0000006240)=""/139, 0x8b}, 0x7}, {{0x0, 0x0, &(0x7f0000006540)=[{&(0x7f0000006300)=""/148, 0x94}, {&(0x7f00000063c0)=""/203, 0xcb}, {&(0x7f00000064c0)=""/117, 0x75}], 0x3, &(0x7f0000006580)=""/226, 0xe2}, 0x3}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006680)=""/24, 0x18}], 0x1, &(0x7f0000006700)=""/148, 0x94}, 0xffff}, {{&(0x7f00000067c0)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006840)=""/79, 0x4f}], 0x1, &(0x7f0000006900)=""/6, 0x6}, 0x6}], 0x6, 0x10301, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000007cc0)={&(0x7f0000006ac0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000006b40)=""/4096, 0x1000}, {&(0x7f0000007b40)=""/127, 0x7f}], 0x2, &(0x7f0000007c00)=""/157, 0x9d}, 0x2000) r20 = socket$inet6(0xa, 0x80003, 0x6) r21 = socket(0x11, 0x800000003, 0x0) bind(r21, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r21, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r20, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r22}, 0x14) recvmsg$can_raw(r1, &(0x7f0000009580)={&(0x7f0000007dc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000093c0)=[{&(0x7f0000007e40)=""/244, 0xf4}, {&(0x7f0000007f40)=""/35, 0x23}, {&(0x7f0000007f80)=""/221, 0xdd}, {&(0x7f0000008080)=""/71, 0x47}, {&(0x7f0000008100)=""/10, 0xa}, {&(0x7f0000008140)=""/133, 0x85}, {&(0x7f0000008200)=""/184, 0xb8}, {&(0x7f00000082c0)}, {&(0x7f0000008300)=""/181, 0xb5}, {&(0x7f00000083c0)=""/4096, 0x1000}], 0xa, &(0x7f0000009480)=""/251, 0xfb}, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000095c0)={@empty, @remote, 0x0}, &(0x7f0000009600)=0xc) r25 = socket$inet6(0xa, 0x80003, 0x6) r26 = socket(0x11, 0x800000003, 0x0) bind(r26, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r26, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r25, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r27}, 0x14) r28 = socket$inet6(0xa, 0x80003, 0x6) r29 = socket(0x11, 0x800000003, 0x0) bind(r29, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r29, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r28, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r30}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009640)={'vxcan1\x00', r30}) r32 = socket$inet6(0xa, 0x80003, 0x6) r33 = socket(0x11, 0x800000003, 0x0) bind(r33, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r33, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r32, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r34}, 0x14) r35 = socket$inet6(0xa, 0x80003, 0x6) r36 = socket(0x11, 0x800000003, 0x0) bind(r36, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r36, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r35, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r37}, 0x14) r38 = socket$inet6(0xa, 0x80003, 0x6) r39 = socket(0x11, 0x800000003, 0x0) bind(r39, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r38, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r40}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009680)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000009780)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r43, 0x0, r42, 0x0, 0x1000000008, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r42, 0x0, 0x10, &(0x7f00000097c0)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f00000098c0)=0xe8) r45 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r45, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) accept(r45, &(0x7f0000009900)=@can={0x1d, 0x0}, &(0x7f0000009980)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000a240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f000000a200)={&(0x7f00000099c0)={0x818, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x1cc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r12}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xd95, 0x1, 0x97, 0x800}, {0x2, 0xff, 0x4, 0x7}, {0xff4c, 0x4, 0x6, 0x2}, {0x2, 0xfb, 0x3, 0xda8b}, {0x0, 0x6, 0x0, 0x7}, {0x4, 0x7b, 0x32, 0x1}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r15}, {0x16c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x766397fe}}, {0x8, 0x6, r18}}}, {0xfffffffffffffeeb, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r19}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x188, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x100, 0x7, 0x9d, 0x6}, {0x8, 0x7, 0xff, 0x7}, {0x3, 0xed, 0xa0, 0x6}, {0x2, 0x6, 0x81, 0x5a}, {0x9, 0x0, 0x5, 0x3d2a}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}, {{0x8, 0x1, r24}, {0x1ac, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r34}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa467}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x194}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f37}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r40}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r41}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r44}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x876}}, {0x8, 0x6, r46}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x818}, 0x1, 0x0, 0x0, 0x40000000}, 0xc085) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r47 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r47, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="1c0a6aed4b64d57d922499d0fdc6d931337f007f9113e4", 0x0}, 0x20) r48 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r47, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r48, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 09:17:26 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804040019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:26 executing program 4: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003802400019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0xa, 0x23}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000030#']) [ 2589.457402][T17377] EXT4-fs (loop3): inodes count not valid: 1811939456 vs 128 [ 2589.481571][T17391] device nr0 entered promiscuous mode 09:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2589.564111][T17388] EXT4-fs (loop0): bad geometry: block count 263224 exceeds size of device (66048 blocks) [ 2589.587837][T17390] EXT4-fs (loop4): bad geometry: block count 4194872 exceeds size of device (66048 blocks) 09:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2589.769176][T17402] EXT4-fs (loop0): bad geometry: block count 263224 exceeds size of device (66048 blocks) [ 2589.779678][T17403] EXT4-fs (loop4): bad geometry: block count 4194872 exceeds size of device (66048 blocks) 09:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 09:17:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000743804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:27 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000030%']) 09:17:27 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c00010024000200080003000000000008000400000000000800040000000000080002000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf7700000000100001007564703a73797a3000000000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) io_setup(0x3b24, &(0x7f0000000740)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804050019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:17:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 2590.145130][T17413] EXT4-fs (loop3): inodes count not valid: 1946157184 vs 128 [ 2590.229579][T17423] EXT4-fs (loop0): bad geometry: block count 328760 exceeds size of device (66048 blocks) [ 2590.370592][T17391] ================================================================== [ 2590.378848][T17391] BUG: KCSAN: data-race in packet_do_bind / packet_getname [ 2590.386033][T17391] [ 2590.388364][T17391] read to 0xffff8880ad76fcc8 of 2 bytes by task 17430 on cpu 0: [ 2590.396017][T17391] packet_getname+0x86/0x1b0 [ 2590.400612][T17391] __sys_getsockname+0xbd/0x1a0 [ 2590.405470][T17391] __x64_sys_getsockname+0x4c/0x60 [ 2590.410580][T17391] do_syscall_64+0xcc/0x370 [ 2590.415100][T17391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2590.420986][T17391] [ 2590.423324][T17391] write to 0xffff8880ad76fcc8 of 2 bytes by task 17391 on cpu 1: [ 2590.431052][T17391] packet_do_bind+0x164/0x630 [ 2590.435726][T17391] packet_bind+0xab/0xf0 [ 2590.439970][T17391] __sys_bind+0x1df/0x220 [ 2590.444312][T17391] __x64_sys_bind+0x4c/0x60 [ 2590.448816][T17391] do_syscall_64+0xcc/0x370 [ 2590.453323][T17391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2590.459204][T17391] [ 2590.461527][T17391] Reported by Kernel Concurrency Sanitizer on: [ 2590.467675][T17391] CPU: 1 PID: 17391 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2590.475558][T17391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2590.485609][T17391] ================================================================== [ 2590.493666][T17391] Kernel panic - not syncing: panic_on_warn set ... [ 2590.500260][T17391] CPU: 1 PID: 17391 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 2590.508138][T17391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2590.518194][T17391] Call Trace: [ 2590.521499][T17391] dump_stack+0x11d/0x181 [ 2590.525827][T17391] panic+0x210/0x640 [ 2590.529730][T17391] ? vprintk_func+0x8d/0x140 [ 2590.534326][T17391] kcsan_report.cold+0xc/0x1a [ 2590.539018][T17391] kcsan_setup_watchpoint+0x3fe/0x460 [ 2590.544402][T17391] __tsan_unaligned_write2+0xc4/0x100 [ 2590.549792][T17391] packet_do_bind+0x164/0x630 [ 2590.554469][T17391] packet_bind+0xab/0xf0 [ 2590.558719][T17391] __sys_bind+0x1df/0x220 [ 2590.563057][T17391] __x64_sys_bind+0x4c/0x60 [ 2590.567565][T17391] do_syscall_64+0xcc/0x370 [ 2590.572086][T17391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2590.577977][T17391] RIP: 0033:0x45a219 [ 2590.581874][T17391] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2590.601493][T17391] RSP: 002b:00007fcd5411dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 2590.609919][T17391] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 2590.617895][T17391] RDX: 0000000000000080 RSI: 0000000020000080 RDI: 0000000000000013 [ 2590.625878][T17391] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 2590.633854][T17391] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd5411e6d4 [ 2590.641829][T17391] R13: 00000000004c6ba4 R14: 00000000004d2ba8 R15: 00000000ffffffff [ 2590.651291][T17391] Kernel Offset: disabled [ 2590.655619][T17391] Rebooting in 86400 seconds..