[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.090623][ T26] audit: type=1800 audit(1561894231.189:25): pid=8477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.135485][ T26] audit: type=1800 audit(1561894231.189:26): pid=8477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 67.170188][ T26] audit: type=1800 audit(1561894231.199:27): pid=8477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.217' (ECDSA) to the list of known hosts. 2019/06/30 11:30:41 fuzzer started 2019/06/30 11:30:44 dialing manager at 10.128.0.26:44547 2019/06/30 11:30:44 syscalls: 2465 2019/06/30 11:30:44 code coverage: enabled 2019/06/30 11:30:44 comparison tracing: enabled 2019/06/30 11:30:44 extra coverage: extra coverage is not supported by the kernel 2019/06/30 11:30:44 setuid sandbox: enabled 2019/06/30 11:30:44 namespace sandbox: enabled 2019/06/30 11:30:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/30 11:30:44 fault injection: enabled 2019/06/30 11:30:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/30 11:30:44 net packet injection: enabled 2019/06/30 11:30:44 net device setup: enabled 11:32:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") accept(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) syzkaller login: [ 200.678739][ T8644] IPVS: ftp: loaded support on port[0] = 21 11:32:44 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) [ 200.833153][ T8644] chnl_net:caif_netlink_parms(): no params data found [ 200.921620][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.931041][ T8644] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.940518][ T8644] device bridge_slave_0 entered promiscuous mode [ 200.949660][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.958110][ T8644] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.969162][ T8644] device bridge_slave_1 entered promiscuous mode [ 200.989961][ T8647] IPVS: ftp: loaded support on port[0] = 21 [ 201.004619][ T8644] bond0: Enslaving bond_slave_0 as an active interface with an up link 11:32:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/148, 0x94}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0079d) shutdown(r0, 0x0) shutdown(r1, 0x0) [ 201.039763][ T8644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.084521][ T8644] team0: Port device team_slave_0 added [ 201.098481][ T8644] team0: Port device team_slave_1 added 11:32:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/206, 0xce}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 201.228478][ T8644] device hsr_slave_0 entered promiscuous mode [ 201.305660][ T8644] device hsr_slave_1 entered promiscuous mode [ 201.387868][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.395053][ T8644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.402774][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.409913][ T8644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.420877][ T8650] IPVS: ftp: loaded support on port[0] = 21 [ 201.450599][ T8647] chnl_net:caif_netlink_parms(): no params data found [ 201.481065][ T8652] IPVS: ftp: loaded support on port[0] = 21 11:32:45 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = gettid() clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, r2, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 201.555168][ T8647] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.564040][ T8647] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.584084][ T8647] device bridge_slave_0 entered promiscuous mode [ 201.624062][ T8647] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.645403][ T8647] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.653392][ T8647] device bridge_slave_1 entered promiscuous mode [ 201.715035][ T8647] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.727724][ T8647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.744507][ T8644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.796094][ T8654] IPVS: ftp: loaded support on port[0] = 21 [ 201.799823][ T8644] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.813549][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.827483][ T3489] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.847154][ T3489] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.858860][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 201.881362][ T8647] team0: Port device team_slave_0 added [ 201.891984][ T8647] team0: Port device team_slave_1 added 11:32:46 executing program 5: r0 = socket(0x1, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) tkill(r1, 0x1020000000016) [ 201.919483][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.928708][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.941278][ T3489] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.948405][ T3489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.959025][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.968477][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.979203][ T3489] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.986375][ T3489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.994376][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.041626][ T8658] IPVS: ftp: loaded support on port[0] = 21 [ 202.046263][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.056314][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.064810][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.073804][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.083412][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.091657][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.099938][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.149531][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.157421][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.165817][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.237812][ T8647] device hsr_slave_0 entered promiscuous mode [ 202.285710][ T8647] device hsr_slave_1 entered promiscuous mode [ 202.330109][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.343744][ T8650] chnl_net:caif_netlink_parms(): no params data found [ 202.407079][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 202.457801][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.464926][ T8650] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.472761][ T8650] device bridge_slave_0 entered promiscuous mode [ 202.507433][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.514974][ T8650] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.524114][ T8650] device bridge_slave_1 entered promiscuous mode [ 202.566947][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.574053][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.583227][ T8652] device bridge_slave_0 entered promiscuous mode [ 202.601199][ T8650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.613108][ T8650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.634372][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.643274][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.651505][ T8652] device bridge_slave_1 entered promiscuous mode [ 202.704194][ T8654] chnl_net:caif_netlink_parms(): no params data found [ 202.719339][ T8650] team0: Port device team_slave_0 added [ 202.734158][ T8650] team0: Port device team_slave_1 added [ 202.742111][ T8644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.756843][ T8652] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.800438][ T8652] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.857186][ T8650] device hsr_slave_0 entered promiscuous mode [ 202.906566][ T8650] device hsr_slave_1 entered promiscuous mode [ 202.967408][ T8652] team0: Port device team_slave_0 added [ 202.974622][ T8652] team0: Port device team_slave_1 added [ 203.097096][ T8652] device hsr_slave_0 entered promiscuous mode [ 203.145797][ T8652] device hsr_slave_1 entered promiscuous mode [ 203.208503][ T8654] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.216548][ T8654] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.224185][ T8654] device bridge_slave_0 entered promiscuous mode [ 203.232501][ T8654] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.239964][ T8654] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.247768][ T8654] device bridge_slave_1 entered promiscuous mode [ 203.299458][ T8647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.322900][ T8654] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.348625][ T8658] chnl_net:caif_netlink_parms(): no params data found [ 203.376850][ T8654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.397778][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.405542][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.419108][ T8647] 8021q: adding VLAN 0 to HW filter on device team0 11:32:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000100)="c0dc5e0bcfec7b") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write$P9_RLOCK(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = gettid() perf_event_open(0x0, r4, 0xffffffff7ffffff4, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x345) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @local}}, 0x1c) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000240)=ANY=[], 0x0) [ 203.445164][ T8654] team0: Port device team_slave_0 added [ 203.464379][ T8654] team0: Port device team_slave_1 added [ 203.502687][ T8650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.541162][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.550762][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.559690][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.566790][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.571884][ C0] hrtimer: interrupt took 54556 ns [ 203.574423][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.588463][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.597285][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.604339][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.612015][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.648858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.657034][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.665888][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.674710][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.683679][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.693474][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.719632][ T8658] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.727047][ T8658] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.734999][ T8658] device bridge_slave_0 entered promiscuous mode [ 203.780796][ T8654] device hsr_slave_0 entered promiscuous mode [ 203.845608][ T8654] device hsr_slave_1 entered promiscuous mode 11:32:48 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x9000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)='ER', 0x2, 0x2}]) [ 203.888270][ T8650] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.895556][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.903499][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.923901][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.933991][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.947102][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.957357][ T8658] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.965158][ T8658] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.974001][ T8658] device bridge_slave_1 entered promiscuous mode [ 203.985619][ T8647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.997548][ T8647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.009131][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.018072][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.051823][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.074925][ T8658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.093392][ T8647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.124101][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.141878][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.159407][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.170230][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.177338][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.191377][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.206028][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.214481][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state 11:32:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) [ 204.221601][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.237387][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.250877][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.259208][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.267501][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.285840][ T8658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.315300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.324954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 11:32:48 executing program 0: poll(&(0x7f0000000040), 0x2000000000000030, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000080)=[{r1, 0x98}], 0x1, &(0x7f0000000000), 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e00706) poll(&(0x7f0000000040)=[{r0, 0xa0}], 0x1, 0xe38) r2 = dup(r1) shutdown(r2, 0x0) [ 204.341386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.352784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.369076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.393718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.413280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.430041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.439070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.448042][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.455135][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.508615][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.517163][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.524887][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.535857][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.544166][ T8661] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.551242][ T8661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.559576][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.568410][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.592810][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.613005][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.637190][ T8658] team0: Port device team_slave_0 added [ 204.647812][ T8658] team0: Port device team_slave_1 added [ 204.676188][ T8654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.701476][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.710845][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.720748][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.729983][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.738608][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.747035][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.755169][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.769963][ T8652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.781507][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.804327][ T8650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.811881][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:32:48 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 204.824587][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.840305][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.850100][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.859512][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.871793][ T8654] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.950292][ T8658] device hsr_slave_0 entered promiscuous mode [ 204.996171][ T8658] device hsr_slave_1 entered promiscuous mode [ 205.096079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.104729][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.119369][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.126485][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.135911][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.144540][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.153320][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.160420][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.168367][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.177433][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.186629][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.200475][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.227519][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.242726][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000100)="c0dc5e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f00000000c0)={0x6, 0x2, 0x4}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write$P9_RLOCK(r2, &(0x7f0000000180)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, 0x0, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x345) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @local}}, 0x1c) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000240)=ANY=[], 0x0) [ 205.289885][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.319310][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:32:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) [ 205.339599][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.348758][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.357149][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.365543][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:32:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000092000059000000000000000000000000000008000008000000000000000529b9c0d16c0554"], 0x29) [ 205.408517][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.443283][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:32:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000240)=""/206, 0xce}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 205.566549][ T8654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.739717][ T8658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.806115][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.813882][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.825597][ T8658] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.841723][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.852929][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.868062][ T8661] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.875088][ T8661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.892671][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.900756][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.909851][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.919040][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.926159][ T8698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.945681][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.971956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.986189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.994880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.006707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.019216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.028983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.037910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.049940][ T8658] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.062655][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.076240][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.083948][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.100456][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:32:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 11:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x5}, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x5, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) [ 206.142220][ T8658] 8021q: adding VLAN 0 to HW filter on device batadv0 11:32:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:32:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) dup(r4) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 11:32:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f00000000c0)=0x7) 11:32:50 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) 11:32:50 executing program 3: syz_read_part_table(0xa00000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="455282", 0x3}]) 11:32:50 executing program 0: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") getdents(r0, &(0x7f00000000c0)=""/106, 0x2da) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/42, 0x2a) 11:32:50 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 11:32:50 executing program 5: r0 = socket(0x1, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = gettid() setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000016c0), 0x4) io_setup(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) eventfd2(0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x200) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) tkill(r1, 0x1020000000016) 11:32:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x5, 0x1}, 0xc) 11:32:50 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/206, 0xce}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 11:32:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:32:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) dup3(r0, r1, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000001c0), 0x10000012f) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:32:50 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x5, 0x1}, 0xc) 11:32:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x5, 0x1}, 0xc) 11:32:51 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x20, 0x10, 0x505}, 0x20}}, 0x0) 11:32:51 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001700)=[{&(0x7f00000011c0)='=', 0x1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 11:32:51 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x5, 0x1}, 0xc) 11:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:32:51 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 207.659354][ T8870] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfe95, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x1e, 0x301, 0x0, 0x0, {0xffffff1f}}, 0xfeae}}, 0x0) 11:32:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x3, 0x6) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @local}}, 0x1c) 11:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) dup(r4) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 11:32:51 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000064d000/0x2000)=nil, 0x2000, 0xc) 11:32:52 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 208.112535][ T8903] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:52 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x36f48164b5a1e6d8, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000240)=""/183) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000, 0x0, {0x0, 0x0, 0x0, 0xede, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffff8000, "c7090a5ad32897c18c9aaab2392c5b49dfeca51f361b11b65b3fb229ab1606e7"}}) openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:32:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e", 0x48b, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="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", 0x122, 0x400c020, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:32:52 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 208.541058][ T8928] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 11:32:52 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:32:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0xffffffffffffffac) [ 208.870168][ T8948] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 209.025621][ T8957] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 11:32:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) 11:32:53 executing program 1: [ 209.145867][ T8969] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 209.286478][ T8975] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:53 executing program 2: 11:32:53 executing program 3: 11:32:53 executing program 5: 11:32:53 executing program 1: 11:32:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) 11:32:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) 11:32:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000003d}]}, 0x2c}, 0x1, 0x6c}, 0x0) 11:32:53 executing program 1: 11:32:53 executing program 5: 11:32:53 executing program 2: 11:32:53 executing program 5: 11:32:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 209.719866][ T9005] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 209.755647][ T9002] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:53 executing program 1: [ 209.825004][ T9005] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:32:54 executing program 2: 11:32:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 209.889250][ T9015] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 11:32:54 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:54 executing program 5: 11:32:54 executing program 1: 11:32:54 executing program 3: [ 210.057448][ T9015] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 210.092061][ T9023] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:54 executing program 2: 11:32:54 executing program 5: 11:32:54 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:54 executing program 1: 11:32:54 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:54 executing program 2: 11:32:54 executing program 3: 11:32:54 executing program 5: 11:32:54 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 210.476041][ T9046] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:54 executing program 1: 11:32:54 executing program 2: 11:32:54 executing program 3: 11:32:54 executing program 3: 11:32:54 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101, 0x400}], 0x0, 0x0) 11:32:54 executing program 1: 11:32:54 executing program 5: 11:32:54 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:54 executing program 2: 11:32:55 executing program 5: 11:32:55 executing program 3: [ 210.925754][ T9074] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:55 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x3, r0, 0x0, 0x20002000) 11:32:55 executing program 1: 11:32:55 executing program 2: 11:32:55 executing program 3: 11:32:55 executing program 1: 11:32:55 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:55 executing program 5: 11:32:55 executing program 2: 11:32:55 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x3, r0, 0x0, 0x20002000) 11:32:55 executing program 3: 11:32:55 executing program 2: 11:32:55 executing program 1: 11:32:55 executing program 5: [ 211.380227][ T9101] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:55 executing program 3: 11:32:55 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x3, r0, 0x0, 0x20002000) 11:32:55 executing program 2: 11:32:55 executing program 1: 11:32:55 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:55 executing program 3: 11:32:55 executing program 5: 11:32:55 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:55 executing program 2: [ 211.744090][ T9122] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:55 executing program 3: 11:32:55 executing program 1: 11:32:55 executing program 2: 11:32:56 executing program 5: 11:32:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:56 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:56 executing program 1: 11:32:56 executing program 3: 11:32:56 executing program 2: 11:32:56 executing program 5: 11:32:56 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:56 executing program 3: 11:32:56 executing program 1: [ 212.245730][ T9150] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:56 executing program 2: 11:32:56 executing program 3: 11:32:56 executing program 5: 11:32:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:56 executing program 1: 11:32:56 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:56 executing program 5: 11:32:56 executing program 2: 11:32:56 executing program 1: [ 212.647303][ T9174] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:56 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:56 executing program 3: 11:32:56 executing program 5: 11:32:56 executing program 1: 11:32:57 executing program 2: 11:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:57 executing program 3: 11:32:57 executing program 5: 11:32:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:57 executing program 1: 11:32:57 executing program 2: 11:32:57 executing program 3: [ 213.136045][ T9198] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:57 executing program 1: 11:32:57 executing program 5: 11:32:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) 11:32:57 executing program 2: 11:32:57 executing program 3: 11:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:57 executing program 1: 11:32:57 executing program 3: 11:32:57 executing program 2: 11:32:57 executing program 5: 11:32:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) 11:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000007, 0x0, 0x0, 0x800e00536) shutdown(r0, 0x0) 11:32:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/148, 0x94}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0079d) shutdown(r0, 0x0) r2 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom$inet6(r2, &(0x7f0000000040)=""/17, 0x11, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 11:32:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:32:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r0, &(0x7f0000000400)=""/69, 0x45) 11:32:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) [ 213.643524][ T9231] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:57 executing program 1: clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0xc1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:32:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 213.825879][ T9248] input: syz0 as /devices/virtual/input/input5 11:32:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 213.950982][ T9247] bond0: Releasing backup interface bond_slave_1 [ 213.951244][ T9258] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:32:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 214.208065][ T9272] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 214.257894][ T9282] input: syz0 as /devices/virtual/input/input7 [ 214.352593][ T9280] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:32:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101, 0x400}], 0x0, 0x0) [ 214.511363][ T9293] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:58 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040), 0x100000000000020f) 11:32:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:32:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 214.647875][ T9302] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 214.752213][ T9309] input: syz0 as /devices/virtual/input/input8 11:32:59 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 214.845922][ T9312] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:59 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000140)={0x0, 0x1, 0xfffffffffffffff7, 0x9, r1}) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f00000001c0)={{0x0, 0x0, 0x1f, 0x1, 0x6}, 0xf18, 0x6cc4410b, 'id1\x00', 'timer1\x00', 0x0, 0x7ff, 0x5, 0xcbb, 0x7}) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3006}}) [ 214.932324][ T9318] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 215.093459][ T9336] input: syz0 as /devices/virtual/input/input9 [ 215.128104][ T9327] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 215.165718][ T9340] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 5: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60f1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@local, 0x0}, &(0x7f0000000100)=0x14) connect$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0xd1, 0x6, @remote}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 215.344541][ T9353] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:59 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:32:59 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:32:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 11:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 215.601966][ T9364] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) [ 215.657356][ T9372] input: syz0 as /devices/virtual/input/input10 [ 215.721053][ T9373] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 5: r0 = socket(0x1e, 0x800000804, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x3a, @local, 0xea28}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r1, 0x4, 0x37, "562d965a3b6b42ea41677611e21211757ac771ae723955b9c36a91efdfbe37454a066018969b3317d3b3466ab8c9dde57b563ef4e06100"}, 0x3f) [ 215.767558][ T9380] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:32:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 11:33:00 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:33:00 executing program 5: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(0x0, 0xfff, 0x1fffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000020000000, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000380)) getrandom(0x0, 0x0, 0x3) msync(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000000)='/dev/kvm\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe2(0x0, 0x200) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@ll, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000002c0)=0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r5, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0xa510ffda701874a8, {0xa584, 0x1, 0xfffffffffffff001, 0x5}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x800, 0x1, 0x8001, 0x1}, &(0x7f0000000340)=0x10) syz_emit_ethernet(0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0) 11:33:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 216.005675][ T9397] input: syz0 as /devices/virtual/input/input11 11:33:00 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 11:33:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:33:00 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 216.247842][ T9413] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 216.420676][ T9429] input: syz0 as /devices/virtual/input/input12 11:33:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:33:00 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 216.665772][ T9439] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:00 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, r1, 0x0, 0x20002000) 11:33:00 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101, 0x400}], 0x0, 0x0) 11:33:00 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000000)="b2888c7f49124283b7ba926f21b72c14cca9c39bd09930aa64e67e885899", 0x1e, 0x20000000, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x414080, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000001c0)=0xa0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xffffffffffffff7e) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="a0e5827a7a048e34bb35c01ae93380c9", 0x10) 11:33:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0b") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101, 0x400}], 0x0, 0x0) 11:33:01 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:01 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x20002000) 11:33:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:01 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200080, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bond_slave_1\x00', 0x7}) r1 = socket(0x30002000000010, 0x3, 0x0) write(r1, &(0x7f0000000200)="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", 0xfc) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) 11:33:01 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 217.181477][ T9475] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:01 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x20002000) 11:33:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200080, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x8f16}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={r3, 0x4, 0x10}, &(0x7f0000000440)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9ae}}, 0x66, 0x81, 0x7, 0xfffffffffffffffd, 0x80}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="5a53fa7f"], &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x1, 0x4, 0x4, 0x800, r5}, 0x10) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x800) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000040)=0x8000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 11:33:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:01 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:01 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101, 0x400}], 0x0, 0x0) 11:33:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0b") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101, 0x400}], 0x0, 0x0) 11:33:01 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x20002000) 11:33:01 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200080, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x8f16}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={r3, 0x4, 0x10}, &(0x7f0000000440)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9ae}}, 0x66, 0x81, 0x7, 0xfffffffffffffffd, 0x80}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="5a53fa7f"], &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x1, 0x4, 0x4, 0x800, r5}, 0x10) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x800) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000040)=0x8000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 11:33:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:01 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) 11:33:01 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 217.856017][ T9527] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:02 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101, 0x400}], 0x0, 0x0) 11:33:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:02 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) 11:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0b") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 218.043823][ T9553] input: syz1 as /devices/virtual/input/input16 11:33:02 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:02 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 218.296422][ T9553] input: syz1 as /devices/virtual/input/input18 [ 218.331789][ T9574] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:33:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:02 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, 0x0, 0x0, 0x20002000) [ 218.345984][ T9568] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7b") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 218.456031][ T9577] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:02 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:02 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:02 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:02 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 218.707145][ T9599] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 218.746729][ T9597] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:02 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 218.836245][ T9608] input: syz1 as /devices/virtual/input/input20 11:33:03 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 218.952995][ T9613] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7b") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:03 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 11:33:03 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:03 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 219.180807][ T9627] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 219.233720][ T9634] input: syz1 as /devices/virtual/input/input21 [ 219.256999][ T9635] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:03 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:03 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 11:33:03 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7b") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 219.505373][ T9648] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:03 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:03 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 219.577077][ T9662] input: syz1 as /devices/virtual/input/input22 [ 219.604804][ T9663] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 219.642006][ T9661] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be0") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:03 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 219.813334][ T9677] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:04 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 220.046260][ T9692] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 220.064794][ T9694] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:33:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:04 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be0") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 220.333916][ T9707] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x3, r1, 0x0, 0x0) [ 220.490980][ T9725] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:33:04 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) [ 220.554244][ T9729] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:04 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:04 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) [ 220.724866][ T9747] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be0") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 220.811021][ T9756] input: syz1 as /devices/virtual/input/input26 [ 220.883462][ T9755] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:33:05 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 11:33:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 221.005652][ T9765] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:05 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:05 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 11:33:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 221.210623][ T9779] input: syz1 as /devices/virtual/input/input28 [ 221.299826][ T9787] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 221.313748][ T9783] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:05 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x10001, 0x4e6c, 0x8, 0x3}, {0xfff, 0x7ff, 0x0, 0x1}, {0x7, 0x8, 0x80000000, 0xffffffffffffff80}, {0x3, 0x0, 0x7d81, 0xffff}, {0x2, 0x5, 0x2eab, 0x4}, {0x2, 0xe1, 0x1000000000, 0x1}, {0x8, 0x1ff, 0x5, 0x6}, {0x8000, 0xffffffffcbb9a711, 0x3, 0x1}, {0x0, 0xd90, 0x7, 0x1}]}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:05 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 11:33:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:05 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:05 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) [ 221.656554][ T9809] input: syz1 as /devices/virtual/input/input30 [ 221.792181][ T9821] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 221.814568][ T9824] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:06 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) 11:33:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffaf, 0x881) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 222.090775][ T9843] input: syz1 as /devices/virtual/input/input32 11:33:06 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) 11:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:06 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 11:33:06 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 11:33:06 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) [ 222.375378][ T9868] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 222.412535][ T9874] input: syz1 as /devices/virtual/input/input34 11:33:06 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) [ 222.494674][ T9876] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:06 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 11:33:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:06 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 222.777812][ T9892] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 222.792911][ T9897] input: syz1 as /devices/virtual/input/input36 11:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:33:07 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) [ 222.975475][ T9905] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:07 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:07 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 11:33:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) [ 223.266991][ T9935] input: syz1 as /devices/virtual/input/input38 [ 223.274852][ T9926] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 223.289673][ T9940] input: syz0 as /devices/virtual/input/input39 [ 223.302307][ T9937] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:07 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:07 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) 11:33:07 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 11:33:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:07 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x3, r0, 0x0, 0x0) 11:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 223.629704][ T9960] input: syz1 as /devices/virtual/input/input40 [ 223.658971][ T9958] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 223.771667][ T9971] input: syz0 as /devices/virtual/input/input41 11:33:07 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x3, r0, 0x0, 0x0) [ 223.814242][ T9967] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:08 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) 11:33:08 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) [ 223.935761][ T9975] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 223.971504][ T9982] input: syz1 as /devices/virtual/input/input42 11:33:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:08 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x3, r0, 0x0, 0x0) 11:33:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 224.188609][ T9993] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 224.223085][ T9992] input: syz0 as /devices/virtual/input/input43 11:33:08 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 224.295221][ T9998] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:08 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) [ 224.398160][T10008] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 224.430569][T10013] input: syz1 as /devices/virtual/input/input44 11:33:08 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:08 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) 11:33:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 224.668686][T10026] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:08 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 224.754874][T10036] input: syz1 as /devices/virtual/input/input46 [ 224.816684][T10033] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:08 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) [ 224.902883][T10043] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:09 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) [ 225.095078][T10060] input: syz1 as /devices/virtual/input/input47 [ 225.104135][T10056] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 225.156638][T10061] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:09 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) 11:33:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 225.348286][T10073] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:09 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) 11:33:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 225.505486][T10085] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 225.552258][T10093] input: syz1 as /devices/virtual/input/input49 [ 225.626770][T10087] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:09 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) 11:33:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) [ 225.677445][T10102] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:33:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:10 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) 11:33:10 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) [ 225.923681][T10117] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 225.963954][T10123] input: syz1 as /devices/virtual/input/input51 [ 226.000654][T10128] input: syz0 as /devices/virtual/input/input52 11:33:10 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) 11:33:10 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) [ 226.113252][T10129] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 226.265834][T10143] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) [ 226.339030][T10152] input: syz0 as /devices/virtual/input/input53 11:33:10 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 226.412822][T10151] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 226.441606][T10159] input: syz1 as /devices/virtual/input/input54 11:33:10 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) 11:33:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) [ 226.557424][T10162] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:10 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) 11:33:10 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 226.708137][T10172] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) [ 226.755832][T10181] input: syz0 as /devices/virtual/input/input55 [ 226.845734][T10183] input: syz1 as /devices/virtual/input/input56 [ 226.848655][T10184] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:33:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:11 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) 11:33:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:11 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) [ 227.072645][T10194] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 227.107608][T10199] input: syz0 as /devices/virtual/input/input57 11:33:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 227.249713][T10213] input: syz1 as /devices/virtual/input/input58 [ 227.274828][T10210] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x0, 0x0) [ 227.321083][T10218] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:11 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) 11:33:11 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) [ 227.496265][T10228] input: syz0 as /devices/virtual/input/input59 [ 227.537747][T10227] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:33:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) [ 227.726239][T10242] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 227.764009][T10248] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:12 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) 11:33:12 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:12 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) [ 227.936155][T10260] input: syz0 as /devices/virtual/input/input62 11:33:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 228.017789][T10262] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:12 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 11:33:12 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 228.178923][T10278] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 228.192752][T10277] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 11:33:12 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 11:33:12 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) 11:33:12 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:12 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) [ 228.406656][T10293] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 228.429927][T10292] input: syz0 as /devices/virtual/input/input64 11:33:12 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 11:33:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 11:33:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 11:33:12 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, r1, 0x0, 0x0) [ 228.662146][T10311] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 228.663977][T10310] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 228.766903][T10322] input: syz0 as /devices/virtual/input/input65 11:33:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 228.826567][T10323] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:33:13 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) 11:33:13 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 11:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) 11:33:13 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) 11:33:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 229.085694][T10342] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:13 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x3, r1, 0x0, 0x0) [ 229.173404][T10347] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 229.200074][T10352] input: syz0 as /devices/virtual/input/input66 11:33:13 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) [ 229.336458][T10354] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:13 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) 11:33:13 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 11:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) [ 229.537844][T10370] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 229.561490][T10376] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 11:33:13 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 11:33:13 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) 11:33:13 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) [ 229.744932][T10384] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 229.797404][T10395] input: syz0 as /devices/virtual/input/input68 11:33:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:14 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 11:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8", 0x81, 0x400}], 0x0, 0x0) [ 229.976668][T10403] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 230.084069][T10407] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:14 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, 0x0, 0x0, 0x0) 11:33:14 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) [ 230.163227][T10416] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 230.187124][T10420] input: syz0 as /devices/virtual/input/input70 11:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) 11:33:14 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) [ 230.410422][T10437] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:14 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, 0x0, 0x0, 0x0) 11:33:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 230.563750][T10441] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:14 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) [ 230.657357][T10450] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:14 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c", 0xfd, 0x400}], 0x0, 0x0) 11:33:14 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, 0x0, 0x0, 0x0) [ 230.727639][T10456] input: syz0 as /devices/virtual/input/input73 11:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) [ 230.846157][T10460] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:15 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) 11:33:15 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 230.983422][T10476] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 231.008354][T10473] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:15 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) 11:33:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050e", 0xc1, 0x400}], 0x0, 0x0) [ 231.201934][T10485] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (f841808) 11:33:15 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) 11:33:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 231.304622][T10493] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:15 executing program 2 (fault-call:5 fault-nth:0): r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:15 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) [ 231.450824][T10504] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 231.495229][T10512] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:15 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) [ 231.659474][T10524] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) 11:33:15 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) 11:33:15 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) 11:33:15 executing program 4 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 231.941043][T10536] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 231.955962][T10541] input: syz0 as /devices/virtual/input/input80 [ 231.991405][T10544] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 232.048922][T10547] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 232.080420][T10551] input: syz1 as /devices/virtual/input/input81 11:33:16 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x2, r1, 0x0, 0x0) 11:33:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) 11:33:16 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) 11:33:16 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) 11:33:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 11:33:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:16 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x8, r1, 0x0, 0x0) [ 232.438731][T10572] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 232.449042][T10575] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 232.461890][T10578] input: syz1 as /devices/virtual/input/input82 [ 232.478636][T10581] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 232.534630][T10585] input: syz0 as /devices/virtual/input/input83 11:33:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4", 0xe1, 0x400}], 0x0, 0x0) 11:33:16 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x10, r1, 0x0, 0x0) 11:33:16 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) [ 232.734751][T10595] input: syz1 as /devices/virtual/input/input84 11:33:16 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) [ 232.922936][T10601] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 232.967567][T10611] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 233.100387][T10617] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 233.130059][T10621] input: syz1 as /devices/virtual/input/input85 11:33:17 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x4206, r1, 0x0, 0x0) 11:33:17 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) 11:33:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x14) 11:33:17 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x100, 0x400}], 0x0, 0x0) 11:33:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) [ 233.446002][T10637] input: syz1 as /devices/virtual/input/input86 [ 233.471606][T10638] input: syz0 as /devices/virtual/input/input87 [ 233.505842][T10642] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 233.546024][T10645] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) 11:33:17 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x4207, r1, 0x0, 0x0) [ 233.558110][T10641] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) 11:33:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x1400) [ 233.822754][T10663] input: syz1 as /devices/virtual/input/input89 [ 233.885574][T10666] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 233.944146][T10673] input: syz0 as /devices/virtual/input/input90 11:33:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:18 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x100, 0x400}], 0x0, 0x0) 11:33:18 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x100, 0x400}], 0x0, 0x0) 11:33:18 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x8, 0x0) 11:33:18 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x8000000, 0x0) [ 234.099893][T10677] input: syz0 as /devices/virtual/input/input91 [ 234.175460][T10684] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 234.206638][T10685] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b3904763", 0xf1, 0x400}], 0x0, 0x0) [ 234.255569][T10693] input: syz1 as /devices/virtual/input/input92 [ 234.393131][T10701] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:18 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c972179", 0x100, 0x400}], 0x0, 0x0) 11:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) 11:33:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:18 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x800000000000000, 0x0) 11:33:18 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x100, 0x400}], 0x0, 0x0) 11:33:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x3f00) [ 234.721301][T10725] input: syz0 as /devices/virtual/input/input93 [ 234.729083][T10728] input: syz1 as /devices/virtual/input/input94 [ 234.758209][T10715] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) [ 234.769737][T10722] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (f841808) [ 234.779774][T10724] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:18 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x8) 11:33:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) [ 234.868745][T10736] input: syz0 as /devices/virtual/input/input95 11:33:19 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x100, 0x400}], 0x0, 0x0) 11:33:19 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101}], 0x0, 0x0) 11:33:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x4000) 11:33:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x8000000) 11:33:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 235.134709][T10746] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 235.183697][T10756] input: syz0 as /devices/virtual/input/input96 [ 235.190620][T10753] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 235.222792][T10757] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (f841808) 11:33:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db4", 0xf9, 0x400}], 0x0, 0x0) 11:33:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x800000000000000) [ 235.278745][T10766] input: syz1 as /devices/virtual/input/input97 [ 235.338432][T10767] input: syz0 as /devices/virtual/input/input98 11:33:19 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101}], 0x0, 0x0) 11:33:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x1f, r1, 0xffffffff80000000, 0x0) 11:33:19 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c97217967", 0x101}], 0x0, 0x0) 11:33:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x14000000) 11:33:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 235.516526][T10779] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) [ 235.714643][T10796] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 235.715400][T10791] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 235.737731][T10798] input: syz0 as /devices/virtual/input/input99 [ 235.765940][T10801] input: syz1 as /devices/virtual/input/input100 11:33:19 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101}], 0x0, 0x0) 11:33:20 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101}], 0x0, 0x0) [ 235.899723][T10808] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:33:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x3f000000) [ 236.062293][T10816] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:33:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) 11:33:20 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101}], 0x0, 0x0) [ 236.141535][T10824] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 236.165909][T10822] input: syz1 as /devices/virtual/input/input102 [ 236.220621][T10829] input: syz0 as /devices/virtual/input/input103 11:33:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 236.286496][T10836] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 236.319820][T10835] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 236.507715][T10833] input: syz0 as /devices/virtual/input/input104 [ 236.545712][T10845] input: syz1 as /devices/virtual/input/input105 11:34:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000000c0)=""/198, 0xc6, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r2, 0x4) 11:34:19 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x800000000000000) 11:34:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xfd, 0x400}], 0x0, 0x0) 11:34:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x40000000) 11:34:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:34:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 295.808023][T10889] input: syz1 as /devices/virtual/input/input107 [ 295.819607][T10886] input: syz0 as /devices/virtual/input/input108 11:34:20 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x800000000000000) [ 295.850098][T10888] input: syz1 as /devices/virtual/input/input106 [ 295.866402][T10885] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:34:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) 11:34:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:34:20 executing program 3: [ 296.118517][T10886] input: syz0 as /devices/virtual/input/input109 11:34:20 executing program 1: 11:34:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x1400000000000000) [ 296.348502][T10918] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 296.360216][T10917] input: syz1 as /devices/virtual/input/input110 [ 296.504018][T10927] input: syz0 as /devices/virtual/input/input111 [ 297.828669][ T21] device bridge_slave_1 left promiscuous mode [ 297.835050][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.879145][ T21] device bridge_slave_0 left promiscuous mode [ 297.888273][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.468375][ T21] device hsr_slave_1 left promiscuous mode [ 299.530799][ T21] device hsr_slave_0 left promiscuous mode [ 299.591879][ T21] team0 (unregistering): Port device team_slave_1 removed [ 299.603450][ T21] team0 (unregistering): Port device team_slave_0 removed [ 299.614601][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 299.679708][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 299.761543][ T21] bond0 (unregistering): Released all slaves [ 299.872868][T10939] IPVS: ftp: loaded support on port[0] = 21 [ 299.938440][T10939] chnl_net:caif_netlink_parms(): no params data found [ 299.972608][T10939] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.979827][T10939] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.988017][T10939] device bridge_slave_0 entered promiscuous mode [ 299.995685][T10939] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.002807][T10939] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.010475][T10939] device bridge_slave_1 entered promiscuous mode [ 300.036681][T10939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.046806][T10939] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.068267][T10939] team0: Port device team_slave_0 added [ 300.075431][T10939] team0: Port device team_slave_1 added [ 300.138436][T10939] device hsr_slave_0 entered promiscuous mode [ 300.198326][T10939] device hsr_slave_1 entered promiscuous mode [ 300.311330][T10939] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.318459][T10939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.325893][T10939] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.332961][T10939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.403415][T10939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.425066][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.440413][ T8661] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.450327][ T8661] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.472230][T10939] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.490639][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.503678][ T8661] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.514263][ T8661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.539754][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.552266][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.559367][ T8698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.595236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.604779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.621287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.640880][T10939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.654380][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.669068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.680853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.706586][T10939] 8021q: adding VLAN 0 to HW filter on device batadv0 11:34:24 executing program 2: r0 = inotify_init1(0x0) r1 = semget$private(0x0, 0x4, 0x200) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f00000000c0)=""/166) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0xffff, 0xfffffffffffffffc) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa0000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e22, 0x0, @empty, 0x6}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x7}, 0x2, [0x7, 0x6, 0x7, 0x7, 0x9, 0x2, 0x7fff, 0x3ff]}, 0x5c) ptrace(0x4207, r2) ptrace$cont(0x3, r2, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) acct(0x0) 11:34:24 executing program 3: 11:34:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x11000008912, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r1 = syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x6, 0x2, 0x4}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000180)={0x8, 0x35, 0x2, 0x3}, 0x8) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0xffffffff7ffffff4, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x345) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000003) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @local}}, 0x1c) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0x0) 11:34:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:34:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x3f00000000000000) 11:34:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) [ 300.867827][T10951] input: syz1 as /devices/virtual/input/input113 [ 300.891654][T10954] input: syz0 as /devices/virtual/input/input114 11:34:25 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$caif_seqpacket(0x25, 0x5, 0x2) semget$private(0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 300.936757][T10953] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 301.098641][T10965] input: syz0 as /devices/virtual/input/input115 11:34:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:34:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0xff, 0x400}], 0x0, 0x0) 11:34:25 executing program 1: syz_read_part_table(0xa00000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)='ER', 0x2}]) 11:34:25 executing program 2: r0 = inotify_init1(0x80000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x30000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x3b, @multicast1, 0x4e21, 0x3, 'wlc\x00', 0x2, 0x8, 0x71}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x10001, 0x4c, 0x7, 0x1}}, 0x44) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$cont(0x3, r2, 0x0, 0x0) 11:34:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x4000000000000000) [ 301.325433][T10981] input: syz1 as /devices/virtual/input/input116 [ 301.409981][T10990] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 301.447405][T10997] input: syz0 as /devices/virtual/input/input117 11:34:25 executing program 2: r0 = inotify_init1(0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000180)='vboxnet0\x00'}, 0x30) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$cont(0x3, r2, 0x0, 0x0) [ 301.487278][T10994] loop1: unable to read partition table [ 301.500426][T10994] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:34:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="803ff8fffffffeffffff038a7e7180086cff9900000000000300000001000000004000000040000080000000000000e5e600ee2d2c07bfff53ef6b0b572a184321bf38003c7ea31e63f8d4c96a6f28c4c7edc1671a5fa5a8c38e9277c38165e2589e850f3bb90f90d3f9e5193c561d8f2658b5084f3e39c26148b30ee53d6f8cd8426766501548dba808a498101e90d5c25bb5f2b61bb138a8ef05bd475867a601818033e4cb06741e50c0cf8558bd61f4d9e38a8fffb19956610aec2cb1e8050ef26249e7e18a4a495221a6cd999985db9341fbd0d1f217f24b059abef369c6b4e57027fb50e58b17d4260465b390476318e3e5f02d3b2db43ef14b5c972179", 0x100, 0x400}], 0x0, 0x0) 11:34:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 301.676896][T10994] loop1: unable to read partition table [ 301.702573][T10994] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:34:25 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b1e) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 301.802422][T11017] input: syz1 as /devices/virtual/input/input118 11:34:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x1400000000000000) [ 301.862905][T11019] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) 11:34:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000001c0)={0xbe, 0x8, 0x0, "024645af185478779e1b7be1d1679c3ca734a9ec06f03c124755970a08b09a926b585acf909ed1c08a30b4269423d6dea76ebfd64e29be2e6b9f21abf0a3cd4613a6d63b7c7e62969125f21070f9db41d3c80c5b146070864629357104a784fa9d3fb60a50055cdb6be29753cfa40074f0a122dd937b4a1d53e701c33396a4ed178c4e87007a65dffe02cceb37554f4d4e0febd203c6584f4f8c91d3d7162896d49666cee1b448d4c43f286758ae46cad956e98a50f0557f288d8b0e2017"}) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)=0xffff) [ 302.127022][T11032] input: syz0 as /devices/virtual/input/input120 [ 302.194767][T11037] input: syz0 as /devices/virtual/input/input121 [ 302.279789][T11032] input: syz0 as /devices/virtual/input/input122 11:34:26 executing program 3 (fault-call:0 fault-nth:0): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x101, 0x400}], 0x0, 0x0) 11:34:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x100, 0x400}], 0x0, 0x0) 11:34:26 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8a5, 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xbf, "8cde0ecb6491ea10a011b6464d5d231e923c326ee96d8633ac098ea0dacddcf69c6467ac175c423350d8c596ac6b199062e0b29526835c1f71768f4bae0219871afea741843170a415cb8f73099b65028a210579109dc035ad4117ac32b0edbb21ea9f20b686dca2a7dd90fa2e583d60afe0550d7ab18e81bbf011c8d940b4fd68a1957941985b8528888e73ca6b5238830bba0ae47c143baaeed1f496e3fcb29b4573f21847d72d5482eb16a96f596f39bd64b65fc280fb613d6a63c809a0"}, &(0x7f0000000200)=0xc7) ptrace$cont(0x3, r1, 0x0, 0x0) 11:34:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:34:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x1400000000000000) 11:34:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x100000001}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0xfffffffffffffffc}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x7f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r3, @in={{0x2, 0x4e22, @multicast2}}, 0x8f5e, 0x3, 0x3, 0x3, 0x3}, &(0x7f0000000340)=0x98) r4 = dup3(r0, r2, 0x0) r5 = accept4$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c, 0x800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r1, 0x642}, {r1, 0x100}, {r4, 0x2}, {r0, 0xa402}, {r5, 0x2}, {r1, 0x200}], 0x6, &(0x7f0000000400)={r6, r7+10000000}, &(0x7f0000000440)={0x8}, 0x8) [ 302.423916][T11051] input: syz1 as /devices/virtual/input/input123 11:34:26 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = shmget(0x2, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000280)={{0x9, r3, r5, r6, r7, 0x33, 0x5}, 0xffff, 0x1, 0x3ff, 0x8, r1, r1, 0x6}) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0x0) [ 302.489159][T11053] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (f841808) [ 302.528269][T11064] FAULT_INJECTION: forcing a failure. [ 302.528269][T11064] name failslab, interval 1, probability 0, space 0, times 1 [ 302.569693][T11061] input: syz0 as /devices/virtual/input/input124 11:34:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 302.687429][T11070] input: syz0 as /devices/virtual/input/input125 [ 302.713702][T11064] CPU: 0 PID: 11064 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #45 [ 302.721711][T11064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.731802][T11064] Call Trace: [ 302.735198][T11064] dump_stack+0x172/0x1f0 [ 302.739556][T11064] should_fail.cold+0xa/0x15 [ 302.744181][T11064] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 302.750013][T11064] ? ___might_sleep+0x163/0x280 [ 302.754878][T11064] __should_failslab+0x121/0x190 [ 302.759827][T11064] should_failslab+0x9/0x14 [ 302.764334][T11064] __kmalloc+0x2d9/0x740 [ 302.768583][T11064] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.774826][T11064] ? fput_many+0x12c/0x1a0 [ 302.779243][T11064] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.779260][T11064] ? strnlen_user+0x1ed/0x280 [ 302.779276][T11064] ? __x64_sys_memfd_create+0x13c/0x470 [ 302.779294][T11064] __x64_sys_memfd_create+0x13c/0x470 [ 302.779310][T11064] ? memfd_fcntl+0x1820/0x1820 [ 302.779326][T11064] ? do_syscall_64+0x26/0x680 [ 302.779347][T11064] ? lockdep_hardirqs_on+0x418/0x5d0 [ 302.779361][T11064] ? trace_hardirqs_on+0x67/0x220 [ 302.779375][T11064] do_syscall_64+0xfd/0x680 [ 302.779427][T11064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.831385][T11064] RIP: 0033:0x459519 [ 302.835282][T11064] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.854885][T11064] RSP: 002b:00007fca69f09a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 302.863301][T11064] RAX: ffffffffffffffda RBX: 0000000020000240 RCX: 0000000000459519 [ 302.871281][T11064] RDX: 0000000020000268 RSI: 0000000000000000 RDI: 00000000004be40c [ 302.879258][T11064] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 11:34:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcffc7be070") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="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", 0x100, 0x400}], 0x0, 0x0) [ 302.887240][T11064] R10: 0000000000000400 R11: 0000000000000246 R12: 00007fca69f0a6d4 [ 302.895219][T11064] R13: 00000000004c8449 R14: 00000000004def78 R15: 0000000000000003 [ 302.920705][T11078] ------------[ cut here ]------------ [ 302.926552][T11078] refcount_t: increment on 0; use-after-free. [ 302.933049][T11078] WARNING: CPU: 0 PID: 11078 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 302.942235][T11078] Kernel panic - not syncing: panic_on_warn set ... [ 302.948821][T11078] CPU: 0 PID: 11078 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #45 [ 302.956787][T11078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.966831][T11078] Call Trace: [ 302.970124][T11078] dump_stack+0x172/0x1f0 [ 302.974453][T11078] ? refcount_inc_not_zero_checked+0x190/0x200 [ 302.980603][T11078] panic+0x2cb/0x744 [ 302.984495][T11078] ? __warn_printk+0xf3/0xf3 [ 302.989086][T11078] ? refcount_inc_checked+0x61/0x70 [ 302.994277][T11078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.000519][T11078] ? __warn.cold+0x5/0x4d [ 303.004851][T11078] ? refcount_inc_checked+0x61/0x70 [ 303.010043][T11078] __warn.cold+0x20/0x4d [ 303.014301][T11078] ? refcount_inc_checked+0x61/0x70 [ 303.019501][T11078] report_bug+0x263/0x2b0 [ 303.023832][T11078] do_error_trap+0x11b/0x200 [ 303.028429][T11078] do_invalid_op+0x37/0x50 [ 303.032839][T11078] ? refcount_inc_checked+0x61/0x70 [ 303.038095][T11078] invalid_op+0x14/0x20 [ 303.042272][T11078] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 303.048075][T11078] Code: 1d 9e 5a 48 06 31 ff 89 de e8 bb 53 3c fe 84 db 75 dd e8 72 52 3c fe 48 c7 c7 e0 9c a4 87 c6 05 7e 5a 48 06 01 e8 9d 8b 0e fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 303.067675][T11078] RSP: 0018:ffff8880905978b8 EFLAGS: 00010282 [ 303.073741][T11078] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 303.081707][T11078] RDX: 0000000000022460 RSI: ffffffff815adb26 RDI: ffffed10120b2f09 [ 303.089670][T11078] RBP: ffff8880905978c8 R08: ffff88807e4221c0 R09: ffff88807e422a60 [ 303.097638][T11078] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888060a6f838 [ 303.105600][T11078] R13: 0000000000000000 R14: ffff8880a50ac780 R15: ffff8880a84464c0 [ 303.113589][T11078] ? vprintk_func+0x86/0x189 [ 303.118178][T11078] ? refcount_inc_checked+0x61/0x70 [ 303.123379][T11078] kobject_get+0x66/0xc0 [ 303.127617][T11078] cdev_get+0x60/0xb0 [ 303.131600][T11078] chrdev_open+0xb0/0x6b0 [ 303.135929][T11078] ? cdev_put.part.0+0x50/0x50 [ 303.140693][T11078] ? security_file_open+0x87/0x300 [ 303.145803][T11078] do_dentry_open+0x4df/0x1250 [ 303.150560][T11078] ? kasan_check_read+0x11/0x20 [ 303.155406][T11078] ? cdev_put.part.0+0x50/0x50 [ 303.160170][T11078] ? chown_common+0x5c0/0x5c0 [ 303.164849][T11078] ? inode_permission+0xb4/0x560 [ 303.169788][T11078] vfs_open+0xa0/0xd0 [ 303.173769][T11078] path_openat+0x10e9/0x46d0 [ 303.178355][T11078] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 303.184172][T11078] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 303.189551][T11078] ? __alloc_fd+0x44d/0x560 [ 303.194057][T11078] do_filp_open+0x1a1/0x280 [ 303.198566][T11078] ? may_open_dev+0x100/0x100 [ 303.203248][T11078] ? kasan_check_read+0x11/0x20 [ 303.208094][T11078] ? do_raw_spin_unlock+0x57/0x270 [ 303.213200][T11078] ? _raw_spin_unlock+0x2d/0x50 [ 303.218051][T11078] ? __alloc_fd+0x44d/0x560 [ 303.222564][T11078] do_sys_open+0x3fe/0x5d0 [ 303.226980][T11078] ? filp_open+0x80/0x80 [ 303.231232][T11078] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 303.236685][T11078] ? do_syscall_64+0x26/0x680 [ 303.241358][T11078] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.247427][T11078] ? do_syscall_64+0x26/0x680 [ 303.252105][T11078] __x64_sys_open+0x7e/0xc0 [ 303.256608][T11078] do_syscall_64+0xfd/0x680 [ 303.261112][T11078] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.267001][T11078] RIP: 0033:0x413401 [ 303.270895][T11078] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 303.290493][T11078] RSP: 002b:00007f0c86ab87a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 303.298903][T11078] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413401 [ 303.306869][T11078] RDX: 0000000000000000 RSI: 000000000000007f RDI: 00007f0c86ab8850 [ 303.314833][T11078] RBP: 000000000075bfc8 R08: 000000000000000f R09: 0000000000000000 [ 303.322800][T11078] R10: ffffffffffffffff R11: 0000000000000293 R12: 00007f0c86ab96d4 [ 303.330764][T11078] R13: 00000000004c86a8 R14: 00000000004df230 R15: 00000000ffffffff [ 303.339943][T11078] Kernel Offset: disabled [ 303.344339][T11078] Rebooting in 86400 seconds..