x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x5, 0x5a97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:35 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:55:35 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:35 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:35 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:55:35 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\xff', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:36 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:55:36 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:36 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:36 executing program 3: lseek(0xffffffffffffffff, 0x10000000000000, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = userfaultfd(0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, 0x0, 0x0) 01:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x90, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000002c0)={{0x9, 0x6, 0x3f, 0x3b, '\x00', 0x800}, 0x1, [0x0, 0xfff0000000000000, 0x9, 0x755, 0x8, 0x100, 0x36a, 0x3a, 0x199c, 0x6dd7ebd8, 0x8, 0x3, 0xfffffffffffffffa, 0x3, 0x14cf, 0x2, 0x7, 0x20, 0x3, 0x0, 0x9, 0x1ff, 0x53, 0xd3, 0x1ff, 0xfffffffffffffff7, 0x0, 0x100000001, 0x0, 0x4, 0x9e, 0xd6, 0x1, 0x8, 0x1, 0x4, 0x706, 0x9, 0x2, 0x3, 0x200, 0x81, 0x0, 0x4, 0x56, 0x8001, 0x1000000000, 0x87a, 0x2b9e, 0x80000000, 0x8, 0x9, 0x10000, 0x7, 0x0, 0x101, 0x3d, 0xfffffffffffffc01, 0x4, 0x9, 0xa9, 0xf6, 0xd2, 0x2, 0x11, 0x2, 0x6, 0x7ff, 0x6, 0x37, 0x3, 0x9, 0x9, 0x0, 0xe930, 0x0, 0x2, 0x0, 0x8, 0x9575, 0x3ff, 0x80000000, 0xffffffffffffffff, 0x5, 0x9, 0x1f, 0x40, 0x4, 0x4e, 0x7, 0x3, 0xf8, 0x80, 0x3, 0x23, 0x2, 0xfffffffffffffffd, 0x2bda, 0x9e6, 0x6, 0x80, 0x1, 0x3f, 0x641, 0x2, 0x9, 0xb76, 0x0, 0x80, 0x1, 0x5, 0x5, 0x5, 0x0, 0x6, 0x0, 0x1ff, 0x5, 0x0, 0x1, 0x9, 0xfffffffffffffff9, 0xffffffff, 0x983, 0x101, 0xbba, 0x6, 0x87]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_NMI(r8, 0xae9a) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:36 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 812.014560][T26756] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 812.042870][T26756] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 812.231650][T26756] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 812.281958][T26756] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:37 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffed4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xb, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20000000000000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000080)={{0x9, 0x4, 0x82, 0x1, 0x1, 0x40}, 0x6, 0x3c0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:37 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 01:55:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:37 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000002c0)=""/152, 0x98, 0x6, 0x8000, 0x5, 0x3, 0x8}, 0x120) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r4, 0x8004551a, &(0x7f0000000000)) 01:55:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:37 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 812.856222][T26785] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:37 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 812.979686][T26785] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 813.100580][T26785] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:37 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:55:37 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 813.142965][T26785] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:37 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\xff', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:37 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:38 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0xffff357d, @remote, 0x7}, {0xa, 0x4e21, 0x1, @remote, 0x9}, 0x1, [0x0, 0x7fff, 0x471d, 0x2, 0x41811030, 0x37, 0x4010, 0x400]}, 0x5c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:38 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:38 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:55:38 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\xff', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x10218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:38 executing program 3: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = creat(&(0x7f0000002740)='.\x00', 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) 01:55:38 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:55:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:39 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\xf9', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:39 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:55:40 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:40 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x7f', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:40 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:41 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x8c', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:41 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:41 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r5, r6) fchown(r1, r3, r6) 01:55:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) finit_module(r0, &(0x7f0000000200)='\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xe8, 0x8040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000140)={r8, 0x0, 0xfffffffffffff000, 0x1000000000000}) fcntl$setsig(r3, 0xa, 0x21) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:41 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:42 executing program 3: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x10000324, &(0x7f0000000100), 0x0, 0x20009052}], 0x492492492492805, 0x4000000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(r1, 0x8, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x80000) socket$alg(0x26, 0x5, 0x0) 01:55:42 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\xf5', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:42 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:42 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0xc0000, r2}) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000080)={0x4, 0x80, 0x2, 0x5, 0x3, 0x8000}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:42 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:42 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\xf6', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:44 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:44 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:44 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:44 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000000300)={{0x5, 0x0, @identifier="f1cb23a170bc9fc718e40a94828f8a18"}, 0x78, [], "e7ba727c19cd090e1485fb05703ad9d72891a8ca933f9880139ec41f2a7c196cd75c9d5089b2bb76237ced7a1421f41146fb8824458763360edd9378f22f434fae8375b1b767385bffe49525cb27c8b897a1144171a8cf149ba97ddcce1771ffbee71d0dd0d9d2d26478a99a6be8771e30fb9f7f55ab8051"}) readlinkat(r10, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:44 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000200)) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x208200) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000080)={0x1c00, 0x3, 0x81}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r5) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000086e000/0x1000)=nil, 0x1000, 0xa) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000000)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) 01:55:44 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000000300)={{0x5, 0x0, @identifier="f1cb23a170bc9fc718e40a94828f8a18"}, 0x78, [], "e7ba727c19cd090e1485fb05703ad9d72891a8ca933f9880139ec41f2a7c196cd75c9d5089b2bb76237ced7a1421f41146fb8824458763360edd9378f22f434fae8375b1b767385bffe49525cb27c8b897a1144171a8cf149ba97ddcce1771ffbee71d0dd0d9d2d26478a99a6be8771e30fb9f7f55ab8051"}) readlinkat(r10, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:44 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 820.067664][T26998] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:44 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r2, 0x0, 0x0, 0x800) vmsplice(r3, &(0x7f0000000340)=[{&(0x7f0000000100)="15c1a64c8303fd7a", 0x8}, {&(0x7f0000000180)="64e0480f1f540497cc06c46672b9a162cb3cd1561fd4bc2fff8434b90c37bb843c382f36100abd63511c1fdebba2e41592dd4505b1235b2e", 0x38}, {&(0x7f0000000200)="5a2284b28af28eb78e87076ae51b2f11b28c4c8c5f778a765267f4c7335ef3d4adae87", 0x23}, {&(0x7f0000000240)="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", 0xff}], 0x4, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$SIOCAX25DELFWD(r5, 0x89eb, &(0x7f0000000080)={@bcast, @default}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:44 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 820.169828][T26998] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:44 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000000300)={{0x5, 0x0, @identifier="f1cb23a170bc9fc718e40a94828f8a18"}, 0x78, [], "e7ba727c19cd090e1485fb05703ad9d72891a8ca933f9880139ec41f2a7c196cd75c9d5089b2bb76237ced7a1421f41146fb8824458763360edd9378f22f434fae8375b1b767385bffe49525cb27c8b897a1144171a8cf149ba97ddcce1771ffbee71d0dd0d9d2d26478a99a6be8771e30fb9f7f55ab8051"}) readlinkat(r10, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:44 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:44 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:45 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) readlinkat(r10, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:45 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:45 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:45 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 820.741956][T27036] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 820.808975][T27036] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 820.882476][T27036] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 820.983491][T27036] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:46 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:46 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) readlinkat(r10, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:46 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:46 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xa4004, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x101001) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x0, 0x0, [0x2, 0x20, 0x16edaf2c, 0x8]}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_INSTALLED(r5, 0x80024322) 01:55:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x100) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x84, r3, 0x804, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x1}}]}, 0x84}, 0x1, 0x0, 0x0, 0x300000c4}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000300)={"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"}) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x5}, 0x18) [ 822.193574][T27063] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:46 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 822.306760][T27063] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:46 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 822.475967][T27063] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 822.532241][T27063] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:47 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:47 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:47 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r8, 0x9}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000380)={r8, 0xffffff8e, 0x5, 0x3, 0x81, 0x8b, 0x9, 0x12, {0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0xc9, 0x4, 0x0, 0xa274, 0x2}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000480)={r9, @in={{0x2, 0x4e23, @multicast2}}, 0x3ff, 0x4, 0x400, 0x5, 0xeee}, &(0x7f0000000540)=0x98) r10 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000140)={r10, 0x0, 0x7, 0x8, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)="30bd8bb31f5db2584b16b5ba888e027ebe1d3b7927420039f177a3c6dcbb5cf003277f8dc793765c06109127105ff50424cbedb7232b7115a1ed41e506c5ecb225e2f5375fb6fe2ba21d73b6d2aac2824c211ead4074eb57741df2719e123e38f1332ffc94350960e0fe69c3db46cc6c33491577990920884638c7d8d1e70babed1e0a1b56c9321f28a48b7c4ceadf6decd84c77d0a3b971c6b177f2872aaff2ffec8422cfc1f6be901a91c2949f913cde4151e536c1926f61697b72987747d98cff8a827ca07e73957888714a1c02a6") r11 = accept4$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10, 0x1c0000) ioctl$sock_inet_SIOCGIFADDR(r11, 0x8915, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e21, @multicast1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r14, 0x890b, &(0x7f0000000300)={0x1, @null, @bpq0='bpq0\x00', 0x3, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x6, [@default, @default, @bcast, @null, @null, @default, @default, @null]}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 822.875222][T27097] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 823.086791][T27097] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 823.287255][T27097] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 823.345009][T27097] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:48 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:48 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:48 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:48 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)={0x0, 0x9}) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000100)={0x8, 0xffffffff, 0x20000000, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x3d, &(0x7f0000000200)={0x0, {{0xa, 0x4e22, 0x100, @mcast1, 0x672000}}, {{0xa, 0x4e24, 0x8000, @local, 0x80000000}}}, 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r11, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r11, @in6={{0xa, 0x4e22, 0x7ff, @ipv4={[], [], @rand_addr=0x5}, 0x2}}, 0x0, 0x80, 0x3, 0x1, 0x1b}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000400)={r12, @in={{0x2, 0x4e20, @loopback}}, 0x1f, 0x3, 0x5, 0xffffffff, 0x1ff}, &(0x7f00000004c0)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000140)=0xea8, 0x4) 01:55:48 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:48 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 823.735337][T27122] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:48 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 823.894822][T27122] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:48 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 824.065966][T27122] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 824.168639][T27122] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x400}, 0x8) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) 01:55:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:49 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:49 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:49 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:49 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 825.045465][T27166] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 825.068694][T27166] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:49 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 825.225690][T27166] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:49 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 825.448892][T27166] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:50 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:50 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000000c0)=""/122) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:50 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 825.794480][T27197] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 825.850433][T27197] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 825.995623][T27197] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 826.037719][T27197] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:50 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:50 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:50 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 826.536443][T27213] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 826.647457][T27213] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 826.750021][T27213] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 826.795832][T27213] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:52 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) fcntl$dupfd(r2, 0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:52 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:52 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x81, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0x9}, 0x0, 0x0, 0xfffffff9, 0xf309d5515bb0b460}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:52 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000100)=""/79, &(0x7f0000000000)=0x4f) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:52 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:52 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 827.913343][T27244] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 827.943212][T27244] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 828.049299][T27244] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 01:55:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 828.156794][T27244] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:52 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:52 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 01:55:52 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:52 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:52 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 828.547475][T27280] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 828.598642][T27280] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x20000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 01:55:53 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:53 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:53 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:53 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xffff0000}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x8, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@afid={'afid', 0x3d, 0x4}}, {@access_user='access=user'}, {@cache_fscache='cache=fscache'}, {@cache_loose='cache=loose'}, {@debug={'debug'}}, {@access_user='access=user'}, {@version_9p2000='version=9p2000'}]}}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000080)=0x6) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x7c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xcf}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r9}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44c44}, 0x4000) 01:55:53 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 829.071981][T27306] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 829.087679][T27306] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r3, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 01:55:53 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 829.208216][T27306] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 829.219056][T27306] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:53 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:53 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:53 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 829.643052][T27334] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 829.697807][T27334] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 829.803548][T27334] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 829.844202][T27334] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0xa341a2a40d0b78ed) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:54 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:54 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:54 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 01:55:54 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000200)={0x1ff, 0xba, "521909cc702d4bb44dc59d40c143fa3ce3cef8ec6501c85d2bc027edfcdaaa02a76c2e5f38da1e3101475c388ea2d7ac74ed322410cca695cca649f44cb008f8eaaa55911101ffef13669e625df7f8b22ef3d2f21c8b04b86f8b9bd06eea5633e82010c47997b8dae9d7eae93ad9bb3692caa5676ce13fe07849193ada0174217216d907be6d1cd2a4d7d0270fc7058f375f8dd6e7c995b130493c18af3b8dbaeede70caa4eee7724d1c624a84ee7f7c71aaf1dba86adb853964"}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000000)=0xfffffff7, &(0x7f0000000080)=0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001500)='pids.events\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000100)={'veth0\x00', 0x1}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000001580)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x90, 0x0, 0x0, 0x0, 0xfff7, &(0x7f0000001540)='hsr0\x00', 0x3, 0x40}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 830.472895][T27361] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:55 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000240)) [ 830.581997][T27361] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:55 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 830.780651][T27361] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:55 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 830.841640][T27361] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:55 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:55 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xdc) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r0}, {r1, 0x2281}], 0x2, 0x0) 01:55:56 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:56 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:56 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:55:56 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe69776bd1355165c, 0x4000010, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 831.941762][T27404] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:56 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:56 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 831.986212][T27404] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 832.152441][T27404] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 832.197773][T27404] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:56 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 01:55:56 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:56 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:57 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000000)=0x5) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 832.605555][T27438] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 832.659476][T27438] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 832.744089][T27438] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 832.768669][T27438] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:57 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x14a, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r2, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r5, r6) getgroups(0x4, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff, r3, r6]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r9 = getegid() setresgid(r7, r8, r9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:57 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 01:55:57 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffff9c}) close(r4) 01:55:57 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 01:55:57 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 833.075503][T27458] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:57 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 833.196169][T27458] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000040)) [ 833.314536][T27458] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 01:55:57 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 833.413114][T27458] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:58 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='/dev/kvm\x00', &(0x7f0000000200)="4c3a7eb9314730a7a0196b167008db00e14872b3023453746dad5816c82e0e707f9b1e10ed6541ee509b4774c547e7511094d389925d7c2e255428f4b6e56528c126343d56a3f907992f9a0c43d3a1130c98de2a46a5b7d7f8af5777549fb594b9c8d9de2aae5e51860b8873296cfbcd4c1f3053f6cd264f124666f9bf7a86190e401c7273a5229db0975ae0e05251e5c790c76a8456446054e06de70f086b1b1c002dbed0ae22747b9825006ea73c9ce670a12b32cb1e3dd21c18a6cfbacd7f7928f854e2b69ba7f3491f2ad3a2a4950fccd7cf77449172cb66ba18f0e8", 0xde) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:55:58 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x0, 0x7240000, @rand_addr="0000000000000000000000001000"}, 0x1c) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1d, 0x0, &(0x7f0000000080)) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r2, 0x11, 0x0, 0x9000000) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x2004a080) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000060}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x800) fcntl$setflags(r0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 01:55:58 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:55:58 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 834.183475][ T26] audit: type=1800 audit(1573523758.664:13035): pid=27516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17382 res=0 [ 834.204847][T27507] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:55:58 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 834.266447][T27507] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 834.480877][T27507] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 834.504078][T27507] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:55:59 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x3153b527}]) 01:55:59 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:55:59 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:55:59 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 834.836267][T27535] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 834.844110][ T26] audit: type=1804 audit(1573523759.314:13036): pid=27534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir347848717/syzkaller.pKcrv3/781/bus" dev="sda1" ino=17376 res=1 [ 834.870729][T27535] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 835.047931][ T26] audit: type=1804 audit(1573523759.524:13037): pid=27537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir347848717/syzkaller.pKcrv3/781/bus" dev="sda1" ino=17376 res=1 01:55:59 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 835.321626][T27547] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 835.355273][T27547] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 835.432592][T27547] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 835.448653][T27547] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000002c0)) 01:56:00 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:56:00 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 836.218658][T27568] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 836.306237][T27568] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x110002, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) 01:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x100000001, 0x6000000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000000), 0x4) dup2(r1, r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:56:00 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x80a80, 0x0) mq_getsetattr(r0, &(0x7f0000000400)={0x1, 0x1f, 0x80000000, 0x1, 0x3ff, 0x1014, 0x7f, 0x7}, &(0x7f0000000680)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4045}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x14, r9, 0x2, 0x70bd30, 0x25dfdbfc}, 0x345}, 0x1, 0x0, 0x0, 0x6000}, 0xc801) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="3800000010fb040700000f00db00000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000001800120008000100767469000c00020008000700dd37dcd6f3a95c128c6fa5581c3a4d443967a170abf3c95bd5da17c94cc389ea79b01d31dc233571bfd89f057e8b6109afedba108dafcb9b5f5297065fadaa453d036a828938ccea5e38a5bacf8fc091c131f9d046abef8c88b4a3a747776463eac4d609332010825b1b18953629730ae09d9defa4e97a669128ea31146668fa2531a9e01e6d7e8e586aae7b4b5cdd52b8bace04697ef91474", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x12c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x85bc}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x57}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6d}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5c5}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x990, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', r10}) r12 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r12, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000100)}], 0x1, 0x0) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x3, r11, 0x16, r12}, 0x10) syz_open_procfs(0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:00 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 836.458360][T27568] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 836.490322][T27568] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:01 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 836.518548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.524340][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 836.530191][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.535959][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 836.541807][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.547556][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:56:01 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 836.621254][T27581] vcan0: MTU too low for tipc bearer [ 836.629858][T27581] Enabling of bearer rejected, failed to enable media 01:56:01 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 836.867371][T27600] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 836.980262][T27600] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2000000080803, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x0, 0x20000000200000, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x3}) fstat(r2, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, &(0x7f00000009c0)=0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000004c0)={0xd8, 0x0, 0x1, [{0x2, 0x0, 0x2, 0x67, ')\xf7'}, {0x6, 0x9, 0x21, 0x154d, 'nodevmd5sumJ?#)vmnet0wlan0!wlan0@'}, {0x6, 0x100000000, 0xa, 0x6, 'ppp1md5sum'}, {0x1, 0x4, 0x5, 0x7211, '*GPL^'}, {0x2, 0x0, 0x1, 0x7, '&'}]}, 0xd8) fchdir(0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0xfffffffffffffff5, 0x3, {0x7, 0x1f, 0x5, 0x440, 0x4, 0xbea, 0x1f, 0x5dbf}}, 0x50) 01:56:01 executing program 3: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:01 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 837.230346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 837.237330][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 837.483370][T27620] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:02 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:02 executing program 2: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) getpeername$inet(r0, &(0x7f0000000500)={0x2, 0x0, @multicast1}, &(0x7f0000000540)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40000002) lsetxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="00fe3f02fe09f683ba0092093be98c117fda85b97c7f4c8083de3cccbd61bca9899a0e3c47f800000000000046d540cceb1c32cef65f932cfcfc1931f42915f8f72c79eec7cf332f697900baa44d97140f44088e7f4ea04e83b98f58b0728fbd461a1f5bb22e2b87382dc275ed5ee23c927e0d8fc305d973b97b55da75b6e71fb0dfee8020f7838ac5713ad415d94e1d02fd284faa1317193aac31e1a26070ecd2c50fb74260edc05f1280d2814919e677734b893f5b1213a0caba4a2f781ec43dff2ab6a52d358df44f4b9cf432975a60cb340cb44ac1ffb9abcea7ca3a956c2c76a6a72dab5618612426255a4e60"], 0x1, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000001c0)={0x0, 0x6}) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x80) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') preadv(r3, &(0x7f00000017c0), 0x33d, 0x4000) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000640)="170dd8a4c6920d477ac4798ef3f01c856d7d1f34b15ef15002ed35372d668e61f8ddf39aaf23a4713eb862872197591cd6731f787124614c1716374a71749f9f5fcefaebafcb2606bfc4e3b769bdf5f2190e167315a6f67a11f80ef4d88e4befb510500235e9e464146b060ac26905527cf71d0aa3a36616c4edd000c6ee9abd6db838425dbdc6303492b6a123015bde235ace0daef7205b0ba7c7c557043d6f69205438b1644e2fa32721ab6668ca0bcd3e72ed8e4780220e8fe809c82bf4a460897d95c7f8f77d3477473ac799b8583517") [ 837.527517][T27620] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 837.631010][T27620] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 837.707959][T27620] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x308a8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:02 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:02 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:02 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4061, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) pipe(&(0x7f0000000700)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2000000080803, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x0, 0x20000000200000, 0xfffffffffffffffa, 0x0, 0x9, 0x7, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x3}) fstat(r2, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, &(0x7f00000009c0)=0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000004c0)={0xd8, 0x0, 0x1, [{0x2, 0x6, 0x2, 0x67, ')\xf7'}, {0x0, 0x0, 0x21, 0x154d, 'nodevmd5sumJ?#)vmnet0wlan0!wlan0@'}, {0x6, 0x100000000, 0xa, 0x6, 'ppp1md5sum'}, {0x1, 0x4, 0x5, 0x7211, '*GPL^'}, {0x2, 0x1ff, 0x1, 0x7, '&'}]}, 0xd8) fchdir(0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0xfffffffffffffff5, 0x3, {0x7, 0x1f, 0x5, 0x440, 0x4, 0xbea, 0x1f, 0x5dbf}}, 0x50) 01:56:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6007}, 0x200000}) 01:56:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 838.513813][T27661] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 838.534202][T27661] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 838.662258][T27661] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 838.770356][T27661] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:03 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 01:56:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:03 executing program 2: 01:56:03 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 839.256505][T27692] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 839.286380][T27692] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 839.423692][T27692] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 839.453815][T27692] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:04 executing program 2: 01:56:04 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:04 executing program 0: 01:56:04 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x3, 0x2, 0x1000, 0x3, 0x7fffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:04 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_type(r2, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) pidfd_send_signal(r6, 0x21, &(0x7f0000000500)={0x39, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r8, 0x0, 0x3, 0x400000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000580), 0x2, {0xa, 0x4e22, 0x0, @mcast1, 0x8}, r8}}, 0x38) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r11, 0x5419, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r12 = open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r13, 0x0, 0x3, 0x400000}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0x15cf6e4bfeae5f31, 0x0, [0x10000, 0x8, 0xffffffff, 0x4, 0x5, 0x3, 0x5, 0x7fff, 0x18, 0x0, 0x1, 0x6, 0x7, 0x48c3, 0x3, 0x1]}, {0x8, 0x0, [0x6, 0x401, 0x3, 0xffb, 0x0, 0x10000, 0xb6a, 0x14, 0x6, 0x10000, 0x2, 0x5, 0x40, 0x7, 0x1, 0x584]}, {0x0, 0x0, [0x0, 0x40, 0x9, 0x3, 0x0, 0x1, 0x7, 0x400, 0x3, 0x8001, 0xfffffffb, 0x800, 0x6b7, 0x7, 0x298, 0xfffffeff]}, {0x10, 0x0, [0x61, 0xe880, 0x6, 0x0, 0x0, 0xfffffffe, 0x0, 0x8001, 0x8, 0x226, 0x48000000, 0x8, 0x8df5, 0x3, 0x98f, 0x7ff]}, {0x8, 0x0, [0x4, 0x81, 0x6, 0x3, 0xf83d, 0x6, 0x3, 0x100, 0xb18b, 0xffff87c5, 0x0, 0x975, 0xfffffffb, 0xdc5, 0x2, 0x8001]}, {0x8, 0x0, [0x0, 0x1ff, 0x800, 0x14cc, 0x2, 0x0, 0x9, 0x8, 0xffffffc0, 0x9, 0x3, 0x7, 0xcf9, 0x10001, 0x1, 0x1]}, {0x0, 0x0, [0x7fff, 0x80000000, 0x2, 0x90a, 0xfffffff7, 0x1, 0x0, 0x2, 0x1, 0x5, 0x6, 0x3, 0x8, 0x5, 0x80, 0x1]}, {0x2, 0x0, [0xffffffff, 0x101, 0x2, 0x8, 0x3ff, 0x4, 0x1, 0x3, 0x5, 0x2, 0x0, 0x1, 0x63cbbb51, 0x80000001, 0x2ec, 0x1]}], r13, 0x1, 0x1, 0x240}}, 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:04 executing program 2: 01:56:04 executing program 0: 01:56:04 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 839.906379][T27719] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:04 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:04 executing program 2: 01:56:04 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x4800, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 839.948724][T27719] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:04 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:04 executing program 0: [ 840.055321][T27719] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:04 executing program 2: [ 840.151427][T27719] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/38, 0x8}, {0x0, 0x39f}, {&(0x7f00000011c0)=""/127, 0x7f}], 0x3) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000002c0)="790f30589738a217ab6e0d9c07cca5c1279d79f52e032f8616d26c75332159f2fbc9019aa22dcfa93fd765eea2ed785442cc5537211de1131f921b9b303d7d27c4282559f6851e0096f2526fefd6b21798a304ebb5a5a83ae080cc30494ffb4b30df2f3d48e0e3b18801d1d123a006d593d86bfeee9b5cd2835fd3515a2ccefdf41278220777c76e2a078bb20799f345d99703714e28841056a298c1dc69e8438fe690b7dbc34562993872db8d4caa70354eb251707a3be02a94c11ca45a00ea18b7d2d7809fb1194370c1dadc2df399d55d3356bb50e982741700410f4ba8e5d471ebe9e35d60fa49ab4175807ba70b6f39652798a541b16bdc45f719746db0") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:05 executing program 0: 01:56:05 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:05 executing program 2: 01:56:05 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:05 executing program 0: 01:56:05 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0xa220}, {r2}, {r3, 0x6}, {r1, 0x80}, {r4, 0x2}, {0xffffffffffffffff, 0x8522}, {r5}], 0x7, 0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:05 executing program 0: [ 840.810822][T27761] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:05 executing program 2: 01:56:05 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:05 executing program 0: [ 840.896958][T27761] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:05 executing program 2: [ 841.059320][T27761] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 841.092329][T27761] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:06 executing program 0: 01:56:06 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:06 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:06 executing program 2: 01:56:06 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:06 executing program 0: 01:56:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xb}, 0x0, 0x1, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) epoll_create1(0x80000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/detE\xeeull\x00', 0x400, 0x0) pidfd_send_signal(r0, 0x3d, &(0x7f0000000040)={0x1c, 0x3, 0x6}, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x1, 0x6}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x8}, &(0x7f0000000280)=0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = semget$private(0x0, 0x6, 0x200) semop(r6, &(0x7f00000002c0)=[{0xf8e50e9897902867, 0x8001, 0x800}], 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r7 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r7, 0x4) 01:56:06 executing program 0: [ 841.815583][T27799] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:06 executing program 0: 01:56:06 executing program 2: 01:56:06 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 841.886889][T27799] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:06 executing program 0: 01:56:06 executing program 2: 01:56:06 executing program 0: [ 842.016838][T27799] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 842.103781][T27799] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:06 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 842.354769][T27828] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 842.441522][T27828] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 842.530979][T27828] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 842.566410][T27828] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:07 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket(0x9, 0x7, 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r5, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x229a}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40091}, 0x11) 01:56:07 executing program 0: 01:56:07 executing program 2: 01:56:07 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:07 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:07 executing program 0: [ 842.787943][T27843] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 842.798807][T27843] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:07 executing program 2: 01:56:07 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:07 executing program 0: [ 842.973178][T27843] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:07 executing program 2: [ 843.072517][T27843] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:07 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 843.445301][T27870] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:08 executing program 5: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/84, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x2, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) syncfs(r0) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 843.492692][T27870] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 843.654964][T27870] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 843.699100][T27870] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:09 executing program 0: 01:56:09 executing program 2: 01:56:09 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:09 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:09 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2000, 0x0, 0xffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800007, 0x8031, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sched_getscheduler(r3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:09 executing program 2: 01:56:09 executing program 0: [ 844.670335][T27896] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:09 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 844.714473][T27896] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 844.797357][T27896] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:09 executing program 2: 01:56:09 executing program 0: [ 844.847360][T27896] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:09 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:09 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x2465a}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000a00)="84", 0x1}], 0x1}}], 0x3, 0x0) 01:56:09 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x10c0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) [ 845.137195][T27921] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 845.148841][T27921] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:09 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 845.286279][T27921] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 845.314023][T27921] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:10 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:10 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:10 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x10c0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) 01:56:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3, 0xff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r4, 0xfffffffe, 0x30}, 0xc) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 846.026596][T27957] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 846.039354][T27957] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:10 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 846.259052][T27957] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 846.419568][T27957] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:11 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:11 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800007, 0x8031, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sched_getscheduler(r3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 846.847632][T27985] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 847.007099][T27985] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 847.084903][T27985] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 847.134146][T27985] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:12 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4c00, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x3f, 0x80000000], 0x2, 0x25, 0x0, 0x800, 0x7, 0x3, {0xeb, 0x0, 0x1000, 0x8, 0x6, 0x6, 0x4, 0x4, 0xf625, 0x1, 0xffd3, 0xffe0, 0x10001, 0xddb1, "527975daf74ac248e485f8cd428e0c1f91d1c397f0f077e0a683373b22192d8c"}}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:12 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:12 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400, 0x0) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000440)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x80}, 0xc, &(0x7f0000000400)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="200100001300000328e894deccde5b376816bd7000ffdbdf2508004500", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\x00'], 0x120}], 0x1, 0x0, 0x0, 0x40}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r10 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r11 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x0) r12 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r12, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r12, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r12, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r13 = socket$inet_sctp(0x2, 0x1, 0x84) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000300)=[r9, r10, 0xffffffffffffffff, r11, r12, r13], 0x6) connect$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @null, 0xffffffff}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 01:56:12 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 848.069654][T28009] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 848.108679][T28009] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 848.256785][T28009] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000086e000/0x1000)=nil, 0x1000, 0xa) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000000)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) 01:56:12 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 848.396771][T28009] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:13 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:13 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 848.755606][T28034] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 848.898814][T28034] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:13 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 849.001884][T28034] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 849.011440][T28034] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:13 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:13 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 849.435402][T28055] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:13 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x20, 0x4, 0x68, 0x80, 0x0, 0x0, 0x1004, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x8, @perf_bp={&(0x7f0000000100), 0x4}, 0x4000, 0x0, 0x1f, 0x0, 0xffff, 0x80000001, 0x101}, r5, 0x4, r3, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) [ 849.483031][T28055] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:14 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 849.578535][T28055] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 849.587953][T28055] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:15 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000140)={{0x1, 0x1, 0xffffff96, 0x1}, 0x0, 0x10000, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x5, 0x6, 0x20}) read(r0, &(0x7f0000009f9c)=""/100, 0x64) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000500)}, 0x2d043}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 01:56:15 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) 01:56:15 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 850.859020][T28088] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 850.888645][T28088] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:15 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 851.412819][T28111] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 851.436977][T28111] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:16 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) [ 851.561195][T28111] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:16 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xad6a15333e617d0e) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 851.734651][T28111] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:16 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:16 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\xff', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:16 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2a600, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x41) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x2, r5, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x200040, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000140)='.!wlan1wlan1cgroup\x00') madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001880)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001900)="ad778a44627f0a9d595fe56049307ef535371753aba0a3a83f90e553b18d80a4de05c3d55f3a29665828662153a083f8134e2694836ce8b22596759d7315a214faa8e39cfe42c7feb0a56f5b9586097750f1216fd0d7d63ab3ed7fe5b1e1864c7538db99cd6557167f6c4d5a788a5532d5a625d26ef364108e416ae397b2a1731d40a6f79c684c0e5a96fc1ba9d695ddc0a5473a673e7ba28c219aec56c1ee7fdd2058ccc17b52dd88c0be3be8bbe0efef12817b23f57761aedb5c1b59af455fdfd1f61e2627d0e6bb829ef516869af9681f3bdb597fd17d02", 0xd9}, {&(0x7f0000001a00)="5f6a40808d49f965b9ce49bf6f3ce87ff824d6e3bf76a3411223faa1e7809df40be2e44c6c8f446938ac2552530cde12b5f043ae688cca0d5550f1e9a6cf72dfa0d5032b9a37cc85a56b5a3b3e1a27e478f4fb2d000cf1750cbd5b2946c7a5dfd41f233c5277e44ef78f4f7ca5332b38fa97f2efcb23ba90cb5d088620d6025566b76e788a0002c74e3163f8771a0cba80a67cbfe5a9813cd8dceabfb46a9064227cc3fe315cdab782b7d5e72bb1b1b0", 0xb0}, {&(0x7f0000001ac0)="27a0d12abb4899f43c74aee15703debaa6b00d36bc2a6bfc0a09ec7cb902cab6e1c882970cd12ad8339bda1db0f64bc0f25b7a5f5dde0e3e608c362a2768ec62b342a05ae2d8da5bb268ffb440eaf4b50eeadfdc2f6db75c229c0db83837c4df793ae1db554a46cba07dd696bdb97abf54b81181fe1755421d8e22861180276195c73242cc4a79852787b573fc4e29", 0x8f}, {&(0x7f0000001b80)="0ab4500d38b9dad74b82a88642b496158477d9925f06273d3f59b9052b10b67a0fda19ede0467191e46e29cfc7d38cc487a110c29ed322029711c3b9f5719f6755681d0fd5fb62e505374b86e4ada3b0a153ad67f2d9a2895c6ebd47014b5bc5a97ee177014342e71a8be405a575d64d57f15d246a6afb7ea04e24c5b2bf8acf846d28fd1098a4e2e40977dd0c560b98d27d069301a5b0f788d12d9a89172b19a31b6471294158a0e835953b4c7e9599814dcd51431ecda2f61ac1d90a5f80f3e898f74a25e9b548641b5d17", 0xcc}], 0x4, 0x0, 0x0, 0x2000880}, 0x810) 01:56:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x105006) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0x1e2, 0x1a00) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:17 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:17 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) 01:56:17 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:17 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:17 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 853.158126][T28168] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 853.193274][T28168] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:17 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) [ 853.309918][T28168] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 853.328639][T28168] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:17 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:18 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:18 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:18 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)=0x0) getgroups(0x1, &(0x7f0000000140)=[r1]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 853.985563][T28187] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 854.068714][T28187] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:18 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 854.170959][T28187] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 854.231358][T28187] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:20 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:20 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:20 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) 01:56:20 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:20 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000000)={0x4, 0x38415262, 0x9, 0x4, 0x3, @stepwise={{0x29b, 0x5}, {0x10000, 0x4}, {0x5, 0x7}}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000100)="05797fa83f16a75bfb02e07c1fa787f29e69f758b1236bde4a3c40d98b4d66a6398e986058a85471cd713b6d0c2f37e9dae97844edad8986ae7494b0ae", 0x3d) r7 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SIOCX25SCAUSEDIAG(r10, 0x89ec, &(0x7f0000000200)={0x28, 0x2}) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="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", 0xff, 0x4000010, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e24, @multicast1}, 0x4, 0x4, 0x3, 0x2}}, 0xfffffffffffffeb9) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 856.568722][T28227] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 856.626132][T28227] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=""/129, 0x81) 01:56:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=""/129, 0x81) [ 856.804744][T28227] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=""/129, 0x81) 01:56:21 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) [ 856.887050][T28227] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 01:56:21 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) [ 857.388351][T28266] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) [ 857.462071][T28266] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:22 executing program 3: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)=0x0) getgroups(0x1, &(0x7f0000000140)=[r1]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 857.606417][T28266] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 857.629366][T28266] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:22 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000100)=""/113, &(0x7f0000000000)=0x71) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:22 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) 01:56:22 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)=0x0) getgroups(0x1, &(0x7f0000000140)=[r1]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:22 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x6, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x39f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xe861775a5a762b4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x4, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd2c575a8c9631f2) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 858.409937][T28292] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 858.491538][T28292] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 858.635981][T28292] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 858.650172][T28292] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:23 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 858.894054][T28311] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 858.928737][T28311] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 859.058728][T28311] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 859.141611][T28311] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:23 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 01:56:23 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 859.578680][T28324] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:24 executing program 2: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) [ 859.646460][T28324] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 859.834344][T28324] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:24 executing program 3: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) [ 859.958085][T28324] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:56:24 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x9, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 860.450601][T28360] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 860.478395][T28360] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 860.595467][T28360] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 860.628685][T28360] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:25 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:25 executing program 2: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) 01:56:25 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 01:56:25 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xa, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 861.047085][T28385] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 861.058306][T28385] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:25 executing program 3 (fault-call:8 fault-nth:0): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 861.248576][T28385] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 861.350846][T28385] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:26 executing program 2 (fault-call:7 fault-nth:0): ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:26 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 861.554808][T28404] FAULT_INJECTION: forcing a failure. [ 861.554808][T28404] name failslab, interval 1, probability 0, space 0, times 0 [ 861.621141][T28407] FAULT_INJECTION: forcing a failure. [ 861.621141][T28407] name failslab, interval 1, probability 0, space 0, times 0 [ 861.634035][T28404] CPU: 1 PID: 28404 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 861.643066][T28404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 861.643072][T28404] Call Trace: [ 861.643095][T28404] dump_stack+0x197/0x210 [ 861.643117][T28404] should_fail.cold+0xa/0x15 [ 861.656452][T28404] ? fault_create_debugfs_attr+0x180/0x180 [ 861.656477][T28404] ? ___might_sleep+0x163/0x2c0 [ 861.656500][T28404] __should_failslab+0x121/0x190 [ 861.656515][T28404] should_failslab+0x9/0x14 [ 861.656532][T28404] kmem_cache_alloc+0x2aa/0x710 [ 861.690335][T28404] ? __kasan_check_write+0x14/0x20 [ 861.695467][T28404] getname_flags+0xd6/0x5b0 [ 861.699973][T28404] user_path_at_empty+0x2f/0x50 [ 861.704829][T28404] do_readlinkat+0xe9/0x320 [ 861.709357][T28404] ? __do_compat_sys_newfstat+0x120/0x120 [ 861.709375][T28404] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 861.709388][T28404] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 861.709406][T28404] ? do_syscall_64+0x26/0x760 [ 861.730612][T28404] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 861.736661][T28404] ? do_syscall_64+0x26/0x760 [ 861.741674][T28404] __x64_sys_readlinkat+0x97/0xf0 [ 861.746684][T28404] do_syscall_64+0xfa/0x760 [ 861.751174][T28404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 861.757044][T28404] RIP: 0033:0x45a219 [ 861.760922][T28404] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 861.780684][T28404] RSP: 002b:00007fdcd8edcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 861.789094][T28404] RAX: ffffffffffffffda RBX: 00007fdcd8edcc90 RCX: 000000000045a219 [ 861.797063][T28404] RDX: 0000000020000240 RSI: 0000000020000000 RDI: ffffffffffffffff [ 861.805029][T28404] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 861.812981][T28404] R10: 0000000000000081 R11: 0000000000000246 R12: 00007fdcd8edd6d4 [ 861.820932][T28404] R13: 00000000004c7c29 R14: 00000000004ddd08 R15: 0000000000000008 [ 861.829058][T28407] CPU: 0 PID: 28407 Comm: syz-executor.2 Not tainted 5.4.0-rc6-next-20191111 #0 [ 861.838087][T28407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 861.848141][T28407] Call Trace: [ 861.851435][T28407] dump_stack+0x197/0x210 [ 861.855798][T28407] should_fail.cold+0xa/0x15 [ 861.860394][T28407] ? fault_create_debugfs_attr+0x180/0x180 [ 861.866212][T28407] ? ___might_sleep+0x163/0x2c0 [ 861.871090][T28407] __should_failslab+0x121/0x190 [ 861.876031][T28407] should_failslab+0x9/0x14 [ 861.880538][T28407] __kmalloc+0x2e0/0x770 [ 861.884784][T28407] ? mark_held_locks+0xf0/0xf0 [ 861.889545][T28407] ? mark_lock+0xc2/0x1220 [ 861.894013][T28407] ? _parse_integer+0x190/0x190 [ 861.898875][T28407] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 861.904604][T28407] tomoyo_realpath_from_path+0xcd/0x7b0 [ 861.910155][T28407] ? tomoyo_path_number_perm+0x193/0x520 [ 861.915799][T28407] tomoyo_path_number_perm+0x1dd/0x520 [ 861.921262][T28407] ? tomoyo_path_number_perm+0x193/0x520 [ 861.926904][T28407] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 861.932715][T28407] ? __f_unlock_pos+0x19/0x20 [ 861.937424][T28407] ? __fget+0x37f/0x550 [ 861.941586][T28407] ? ksys_dup3+0x3e0/0x3e0 [ 861.946005][T28407] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 861.952249][T28407] ? fput_many+0x12c/0x1a0 [ 861.956669][T28407] tomoyo_file_ioctl+0x23/0x30 [ 861.961429][T28407] security_file_ioctl+0x77/0xc0 [ 861.961446][T28407] ksys_ioctl+0x57/0xd0 [ 861.961465][T28407] __x64_sys_ioctl+0x73/0xb0 [ 861.961482][T28407] do_syscall_64+0xfa/0x760 [ 861.961502][T28407] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 861.985488][T28407] RIP: 0033:0x45a219 [ 861.989381][T28407] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 862.008982][T28407] RSP: 002b:00007fb01f4f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:56:26 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0x10000) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/72}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:26 executing program 3 (fault-call:8 fault-nth:1): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 862.017402][T28407] RAX: ffffffffffffffda RBX: 00007fb01f4f6c90 RCX: 000000000045a219 [ 862.025370][T28407] RDX: 0000000000000000 RSI: 00000000000054a1 RDI: 0000000000000003 [ 862.033338][T28407] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 862.041311][T28407] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb01f4f76d4 [ 862.049279][T28407] R13: 00000000004c4b06 R14: 00000000004d97a8 R15: 0000000000000005 [ 862.129981][T28409] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 862.189740][T28409] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 862.200396][T28414] FAULT_INJECTION: forcing a failure. [ 862.200396][T28414] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 862.213604][T28414] CPU: 0 PID: 28414 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 862.222620][T28414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 862.232677][T28414] Call Trace: [ 862.235976][T28414] dump_stack+0x197/0x210 [ 862.240320][T28414] should_fail.cold+0xa/0x15 [ 862.244937][T28414] ? fault_create_debugfs_attr+0x180/0x180 [ 862.250764][T28414] ? __kasan_check_read+0x11/0x20 [ 862.255800][T28414] ? __lock_acquire+0x16f2/0x4a00 [ 862.260840][T28414] ? __lock_acquire+0x8a0/0x4a00 [ 862.265787][T28414] should_fail_alloc_page+0x50/0x60 [ 862.270987][T28414] __alloc_pages_nodemask+0x1a1/0x910 [ 862.276365][T28414] ? fs_reclaim_release+0xf/0x30 [ 862.281307][T28414] ? __alloc_pages_slowpath+0x2900/0x2900 [ 862.287029][T28414] ? fs_reclaim_release+0xf/0x30 [ 862.291974][T28414] ? fault_create_debugfs_attr+0x180/0x180 [ 862.297790][T28414] cache_grow_begin+0x90/0xd00 [ 862.302557][T28414] ? getname_flags+0xd6/0x5b0 [ 862.307236][T28414] ? trace_hardirqs_off+0x62/0x240 [ 862.312353][T28414] kmem_cache_alloc+0x64e/0x710 [ 862.317215][T28414] getname_flags+0xd6/0x5b0 [ 862.321724][T28414] user_path_at_empty+0x2f/0x50 [ 862.326579][T28414] do_readlinkat+0xe9/0x320 [ 862.331088][T28414] ? __do_compat_sys_newfstat+0x120/0x120 [ 862.336812][T28414] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 862.342298][T28414] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 862.347764][T28414] ? do_syscall_64+0x26/0x760 [ 862.352447][T28414] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 862.358515][T28414] ? do_syscall_64+0x26/0x760 [ 862.363199][T28414] __x64_sys_readlinkat+0x97/0xf0 [ 862.368232][T28414] do_syscall_64+0xfa/0x760 [ 862.372746][T28414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 862.378634][T28414] RIP: 0033:0x45a219 [ 862.378650][T28414] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 862.378658][T28414] RSP: 002b:00007fdcd8edcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 862.378672][T28414] RAX: ffffffffffffffda RBX: 00007fdcd8edcc90 RCX: 000000000045a219 [ 862.378681][T28414] RDX: 0000000020000240 RSI: 0000000020000000 RDI: ffffffffffffffff [ 862.378690][T28414] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 862.378699][T28414] R10: 0000000000000081 R11: 0000000000000246 R12: 00007fdcd8edd6d4 [ 862.378707][T28414] R13: 00000000004c7c29 R14: 00000000004ddd08 R15: 0000000000000008 [ 862.501166][T28409] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 862.535245][T28409] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:27 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x10, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:27 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) read(r0, &(0x7f0000009f9c)=""/100, 0x64) [ 862.678608][T28407] ERROR: Out of memory at tomoyo_realpath_from_path. 01:56:27 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 862.818735][T28427] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 862.853342][T28427] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 863.229506][T28427] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 863.243884][T28427] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:27 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000000)={0x7, 0x4, 0x6, 0x80, '\x00', 0x7}) mmap(&(0x7f00006e3000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0xf6ea4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:27 executing program 3 (fault-call:8 fault-nth:2): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:27 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x2) 01:56:27 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x23, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 863.518800][T28448] FAULT_INJECTION: forcing a failure. [ 863.518800][T28448] name failslab, interval 1, probability 0, space 0, times 0 [ 863.567254][T28455] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:28 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x10) [ 863.608893][T28455] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 863.669027][T28448] CPU: 0 PID: 28448 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 863.678078][T28448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 863.688131][T28448] Call Trace: [ 863.691428][T28448] dump_stack+0x197/0x210 [ 863.695763][T28448] should_fail.cold+0xa/0x15 [ 863.700365][T28448] ? fault_create_debugfs_attr+0x180/0x180 [ 863.706178][T28448] ? ___might_sleep+0x163/0x2c0 [ 863.711040][T28448] __should_failslab+0x121/0x190 [ 863.715980][T28448] should_failslab+0x9/0x14 [ 863.720485][T28448] kmem_cache_alloc_trace+0x2d3/0x790 [ 863.725854][T28448] ? __kasan_check_read+0x11/0x20 [ 863.730893][T28448] proc_self_get_link+0xe3/0x1d0 [ 863.735838][T28448] vfs_readlink+0x201/0x3e0 [ 863.740343][T28448] ? readlink_copy+0xf0/0xf0 [ 863.744933][T28448] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 863.751174][T28448] do_readlinkat+0x2ab/0x320 [ 863.755794][T28448] ? __do_compat_sys_newfstat+0x120/0x120 [ 863.761517][T28448] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 863.766974][T28448] ? do_syscall_64+0x26/0x760 [ 863.771651][T28448] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 863.777720][T28448] ? do_syscall_64+0x26/0x760 [ 863.782401][T28448] __x64_sys_readlinkat+0x97/0xf0 [ 863.787433][T28448] do_syscall_64+0xfa/0x760 [ 863.791944][T28448] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 863.797835][T28448] RIP: 0033:0x45a219 [ 863.801733][T28448] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 863.821359][T28448] RSP: 002b:00007fdcd8edcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 863.829763][T28448] RAX: ffffffffffffffda RBX: 00007fdcd8edcc90 RCX: 000000000045a219 [ 863.829778][T28448] RDX: 0000000020000240 RSI: 0000000020000000 RDI: ffffffffffffffff [ 863.829786][T28448] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 863.829795][T28448] R10: 0000000000000081 R11: 0000000000000246 R12: 00007fdcd8edd6d4 [ 863.829803][T28448] R13: 00000000004c7c29 R14: 00000000004ddd08 R15: 0000000000000008 01:56:28 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r7, 0x4000000000000010, 0x0, 0x7fff) [ 863.897675][T28455] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 863.908814][T28455] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f00006e3000/0x2000)=nil, 0x2000, 0x3, 0x8031, r1, 0xffffc000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x1f, 0x3f}, 'port1\x00', 0x81, 0xb0868, 0x8, 0x6, 0x75, 0x3, 0x4, 0x0, 0x2, 0x6}) 01:56:28 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x4c00) 01:56:28 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x28, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:28 executing program 3 (fault-call:8 fault-nth:3): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:28 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x4c01) 01:56:28 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 864.543395][T28482] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 864.644417][T28482] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 864.828749][T28482] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 864.894482][T28482] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:29 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5420) 01:56:29 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x5) 01:56:29 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 01:56:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000470000/0x2000)=nil, 0x2000, 0x3, 0x30, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000000)={0x347389fed8321c5a, 0x401, 0x0, 0xa8}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 01:56:29 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000000)={0x0, 0xc, [0x2, 0x4, 0x9]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:29 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2d, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 865.334592][T28512] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 865.378844][T28512] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:29 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5421) [ 865.632998][T28512] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 865.658718][T28512] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:30 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 01:56:30 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f00000000c0)=""/186, 0x3}) r8 = socket(0x10, 0x80002, 0x0) clone3(&(0x7f0000001440)={0x40000800, &(0x7f00000012c0)=0xffffffffffffffff, &(0x7f0000001300), &(0x7f0000001340), 0x0, 0x0, &(0x7f0000001380)=""/58, 0x3a, &(0x7f00000013c0)=""/74}, 0x40) r10 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r10, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r11 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r11, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r11, 0x54a1) ppoll(&(0x7f0000001480)=[{r9, 0x6010}, {r10, 0x4000}, {r1, 0x100}, {r0, 0x810}, {r7, 0x10e0}, {0xffffffffffffffff, 0x225a}, {r11, 0x4}], 0x7, &(0x7f00000014c0)={0x77359400}, &(0x7f0000001500)={0x500000000000000}, 0x8) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f0000000f80)=0x1000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) vmsplice(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000300)="45c7ac72f7558eb90933d545df1451cd663dd06d2ff73f5ff9865834dc979e4a6b4b8f9e4b78c11b1af257ed9d0b55afd374b8dc92d30b4558fb7f3ca5223d56470354f961b5ef05eaa66a8e0e41c101b6e3cb35652279568d08b6af517af7062650f5df2bfaa5e4b0c9abe9db53ec6d26e4b905e7133f091e31", 0x7a}, {&(0x7f0000000200)="1d9303cb59cb4e890a252df8027c564553c6639920f15607f57ff070e23311902a1ace847f947b94a3217d71561d68b56c8a205c0324", 0x36}, {&(0x7f0000000380)="3dbfee6459c45039ba50779d38fc60972756b44efc3ac0da5ad122e7c5e8bf052ece2fc167c7956f7ce2b927c698b9e597c9c47588fde74a82a7", 0x3a}, {&(0x7f00000003c0)="271c976be78c1ddb842d0ecd078d94d6f643e8f1726e1dd22c89fad920bc97bfc428fd916c844a1c22fd6b2e6ab3edbed512100f5892f3f8ee20075686405c064147d401d99981c97f172b08250020cd334336fcef", 0x55}, {&(0x7f0000000440)="2074858b2c7d65dfadb76caff74782a87e5ae9d3a8d5e94e5b4b10d63dc0acf2dc8bfc6cb418ce3ba996a01527a212aaa40994db3933191a7e646477004fe38dd1569c6ad7c14b4c1ff2324eb888b0e926a8d14ff35d0ed2925fba402b840e2d3dd90b1185ff50013a403d65cb21e9b591b3c488b389af7ea990c0e4693bddc0cbe0bb7d0ef052d756c5456721d0c4ba9180be1965a2c454fb13640dbc34e3d6125f625b9dc5689234dfa77f94f40df28d987d30b23cdd7167e45e525f952d3f632406299bd3f71f2be01dd8b6ca5c32fcbdee4a5ea21001b59174a63721c5eef86df4", 0xe3}, {&(0x7f0000000540)="831a93c28dd0a88caee8e038bc952196f5108dd76d1a56258e3bc0377eb457267675a0e3f0559ceed2104bc2ddffd0f329d8d7024625b82b1dc88893abb639e6a5567e538b70d0c318e1cf732a46d8ffa76d862158bc2f19f9ff48b05f44afadebf5ad526faacffbce2032f493f2b1da1544aed5e238395ff33ff7676ad205d6284337b4d911ce333abe7eb8d01237d5f52f2d35e5221694cdd390e59f", 0x9d}, {&(0x7f0000000600)="43b466bccfca029aa4c6f6e874be4967bca16060ea7260244c1b00e54722b286931b5bf093557d9e67f4663d7a31df1d5ae427d80025f0eb1276a7f9229e8cb660803fa2211d41c4eef18f9ddf57a0380cf37fc207748c04c796f2d617bf6c4668f8c0babf43d5f9898c8368e9d6b7ec641cd4785957941e14abd02aba63a147ec1c2d254255a773001369cf058542ebfd6db889d463c3", 0x97}, {&(0x7f00000006c0)="99469bfdbb68b3ed01d493b3a903483fc5f3c2156a27a47b698e62e402c3bc0702d7cab0863505e9b45b233256b1e3791673b88545d07b1f39e34e5f21e3dfee95b77fbf6f17b9c2fc1a84d980bc087299e03a12a7ef25848f488b16d17b2616497b25842a06119ec6cd4a0dc4283e71dd25c1d864c8b1c218ca34cf19e628751c93534b8095b3dc9393aea2fb110d73c3d1343a7fc158257b1631bed98ccba4cd714eff31301e9525643ecb47daa0a4296c82d5283b350a10ff868a591e85bad24a1aed47f20f63b8c52a294450bf5817b1f07d62319a630c25c77c77b8cf9bece6c3879c207f99fb7bf7ee4ca110a1444e5a6da07eb853018b78a2ead4b3", 0xff}], 0x8, 0xa) r12 = syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x101, 0x1200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000fc0)={'team0\x00', 0x0}) sendmmsg$sock(r12, &(0x7f0000001240)=[{{&(0x7f0000000880)=@nfc={0x27, 0x1, 0x2, 0x5}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000900)="acbb461c022938ea4ef3f32ab073b750", 0x10}, {&(0x7f0000000940)="90c4423f3c049d849106449773f84c45a3d71ab85bdae95cf58a74c1fd83d27398c01f897927bd2786223c69708550bd5e14887404cbe8075b69b085042695da62b175cce802ef5005da2da33a10a80590da5427fff1144a4a5c9e8385d526604cca0b86546014ad3089c89d316d6bef9bc6e0ca8925fde47ca347096454049370c3a3388a4e916cbf3e5ed3a303f54df6549f7b441adead36d96618a3a4f705a671fba1e8d95e18b89a66ece72300fff7f523a9b966d9c6420117c699d9662d8beb554bed8ef5b6dd94d447fd4008c42a233eb850c45efc76a99691aa74170915af974ef229845c7dc7fa210e3333", 0xef}, {&(0x7f0000000a40)="03781ded57f85673b61a6afca929ffa5d78cfca40ff38d704c7072b86687f06558f6e93f4cdc4a85c85a019a9dc8af323afebb1e96f15ecd5424483289bc28f3e351e02a0a363efadac2af41016ff64263e896e7aad69c13e970f51ce058d67c354f4ca40b62e9e514404b2a362c94d8656bf87b182a94c58122ae8ce6c4271a15184b7c9f858a554aa102f91f2e0866fab0e3704d73010ff69389f908e027047246339b5c042f90739952645c1bc80c855d54d1e6837ba8", 0xb8}, {&(0x7f0000000b00)="d3c38d2a0bb0c7e8c2790241241c3c1422580a10f77cae02d7ec93988d1c040e8be9c9e650157f903e4e4ecd8f8451aa2fdb6bd050eaba300994fae95d6c1d2dcaf3b00591a7859a94", 0x49}, {&(0x7f0000000b80)="cc2267c18ceb879afe30a563f1a1bb30c56c5774a407d176d60761bb1b8fccaf150147113e21ce0666e023cb59318d890477500defdcd405a690466e6ccb33301c3a3f6cc4781d7d4b695da8c517aee7d322ea6e6b871d72207b4d3689dad5870fca39238f0b711c19bc7154e9289c682e7d8838986fd904af91c045e2d70eb409877fa681ff7e8446a48f3f08a425a8c7bfbb2653b77e4290dbfe7ccc77a9dc", 0xa0}, {&(0x7f0000000c40)="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", 0xfb}, {&(0x7f0000000d40)="896efc28c3aec0a57971e626a214bcc6228a179a77aae7c6ec1dfe5485d547f39d7fd8df27fec55b882c006793b0f7623cdb3821345b296d4edd81c782faffd6abc548c8ae195bcca1a5762173be772d73207a62f3475fffcfbc3c2a26da9dffc5b58cb1bb45dd45cd1f00bc923273fab5bee385b2fba5d3c81a51d9fbee16dd43cd", 0xfffffffffffffff1}, {&(0x7f0000000e00)="9cdbfa6ba9c1f8d15070d94c9b921aa4b9e3d34cb1333fff9ffce5d4072d6385d39cdd004f3b7c233f05a33ec3ecb7d6fe832c228f18aa186a141d92ffd55e27f8e906252677ecbbed338ff56232eeea0b5dcaab689381122c7d471b917c13581d62b798daffe32e4f779981956effaa66c59c851db8aa10045215499a952a4dbb73dbc54049d1f927b5426df8d9844535ce3bf3affbc0fc2a2486ff4519220b94c3a338400627f1ee03c47cd61847b92bad561bce0ed87548b97ee1e25c38a0b8a1cdfc8ee625ec2ac1bf91d2", 0xcd}], 0x8, &(0x7f0000000f80)}}, {{&(0x7f0000001000)=@hci={0x1f, r13}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)="d1ad6fb0f69eb16211cb1c891ced734c9fa7f02e18950a3137d8f017c18387f9d92bec4e3dd99e8c9d003faa7e6008310759a5aeb1753043", 0x38}, {&(0x7f00000010c0)="d3de4c8ccc5f0d2aa7aa344543670cd55ef246f78f7ab300e8bc", 0x1a}, {&(0x7f0000001100)="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", 0xfe}], 0x3}}], 0x2, 0x4044001) 01:56:30 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5422) 01:56:30 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x48, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:30 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r4, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x0, 0x4}}, 0x8) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r5, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r8, 0x80dc5521, &(0x7f00000000c0)=""/9) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x13024, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000087000/0x4000)=nil, 0x4000, 0x18, 0x100010, r0, 0x9ee1d000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:30 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5423) 01:56:30 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f00000000c0)={0x0, 0x9c, 0x9}) r6 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 866.078453][T28562] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 866.088853][T28562] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:31 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 01:56:31 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4c, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:31 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5450) 01:56:31 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r9, 0x105}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000220}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x5c, r9, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x33, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x5c}}, 0x140c0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept$packet(r16, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001600)=0x14) bind$bt_hci(r15, &(0x7f0000001640)={0x1f, r17}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r12, &(0x7f00000000c0)={0x21, 0x3, 0x0, {0x3}}, 0xffffffffffffff84) socketpair$unix(0x1, 0xfb79e5be4494e32d, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0xc0a, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r19, 0xae04) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x480200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:31 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x20, 0x0, 0x5}, 0xae39}}, 0x18) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20020001}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1404, 0x27, 0x800, 0x70bd2a, 0x25dfdbfc, {0x11}, [@generic="3fcae8ece5d4a0f01385db5f20dea12aefc81e873b2bb0a19be99333c0dae2417e8ccd245745342872a3eee2fefaa70c1c7a55dee5b9e316de5e26cb5820b7e0a585df50719f0a015f3b112212bc7444162821c064997a6ba481603fb257cd5464f76b7c17e1b642c0a772b4a9af22c773c86dbcb412d19048d56e1cc965b419b0015334c5339068239d2b75144439622d365c9f355ea28bb5f550b78f0cb9cfd43861f45b52c01bbe035ae1be758a40a9450b7c97162fe53138b7706219d608db56ecb44c6d7ad7bc5b44973e7db7f8ab", @generic="6ba0eebe3da9d2b9144a1bc672a4b1a989b211638bff39114c5d60f6e5b5894892c9f6773765f9af89fa2aa1ccabda229e89b56fcd11a280d7b19003a6f597f10f0e28f53964b7de3fb31396e3a4cefad9805ea9c798bc61591e114f7b83ea37b34379125df6b92cd91d87ab286e66d42e1fe6ba24384c7a46030ba146686f8044713aedd6b881f404ddc280e3396682f4a316076a7c", @generic="2435d858582e5dde9560c4d43f7023d868e97016b245f1f5867123e78e8a63f6", @generic="108f05972237bb61f5efc34a26c2a2c3117f33d03abfb81ca4a661ba1e7a3af10a0e90c8e82f3b75f517e6433b8ed96ed4fb8d263fbe7962787e0ea551118764b0653cebc380163e8bb72f81bdeca1cc72ec62b3e64aa1319d0e38610ad03ffd5cfdd37e5a306895be3e43ebd4692ed73f3d49c5afa15308f40baa23796bbb435f775f343ff26716622893d724b7f13bbdf32d8ea7ed54da94f0f1905faa86e4158bb00c7c0b39d52876a2f20fa6d11487a3e7e17723bc37bfb8c990e6ca0b62ba580a9178bb6127ab66faf3", @generic="4a6b2f555555e4614e72b117a2d2a508b24802c1a1aea445b2f1fdb085280266b364267c86a312bed368c2226e1d807405eb6b912babd99c4f820d59e283adbf2c52efdf77372d381b9c0711d6079a07b9eb323f976ab52a5c9d04e61312eccf9ee9768ba8a99e72fc1d67cc90f35d564c3741b84238114fc238e79bd70b062a3866049a011f53e839dbb72d44c5f74ecf02ce8b981288d65727edc5c76dc39f1436bef12fd01a4b2698192001615faad81d4abae1dbde868441ab7b0d3c4f73969a4b2baca1bac92471a6c0d255dcb09d1ab58998", @generic="928467aa05da7a71f888c7353abf8e6ec4d56188ef50709cb7ca11ec7aab6d9bf49db967538a106bd80e957ba91b2d2a2e394ee7d2a49d087b3f032064637dda9ab22a905755e53cec5617fc9a220c4e0d4aad5f0aa43a52e1374f5d30ca1c251bc921eefb8ca52b9d745140bf4a9194c188ce88a0e58e4f0695c17024e8721a0ed31efb16b4c91aebf352b4343b80bc95d96252063848c427f717d36a3e0a62473b8d8ba5f8ddce6cff7d33", @typed={0x14, 0x7e, @ipv6=@rand_addr="6c9bbd39dbb5de289f02530768bb5f4e"}, @generic="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", @typed={0x8, 0x93, @pid=r4}]}, 0x1404}, 0x1, 0x0, 0x0, 0x28044002}, 0x48804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @rand_addr=0x5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 866.759909][T28593] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 866.823295][T28593] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:31 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5451) 01:56:31 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10400, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r7, 0x10f, 0x86) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 867.018679][T28593] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:31 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5452) [ 867.138625][T28593] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:31 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5460) 01:56:31 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x5819a5e37d2950bd, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x10000, 0x1, 0x100000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r8, 0x5457, &(0x7f0000000100)) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000000200)) ioctl$KDMKTONE(r9, 0x4b30, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:31 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) 01:56:31 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x60, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:31 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x40, 0x4, 0x0, 0x2, 0x0, 0x6, 0x88, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x3, 0xffff, 0x7, 0x0, 0x1, 0x20}, r3, 0x3, r0, 0xe44e2927c1d09d8d) 01:56:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x302, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x43020190}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x4c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0xa59c93504dc63020) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r7, 0x4018aee3, &(0x7f0000000380)={0x0, 0x2, 0x6, &(0x7f0000000340)=0xbc23}) [ 867.619758][T28637] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 867.688622][T28637] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:32 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a0) 01:56:32 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='hsr0\x00', 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) r6 = dup2(r3, r5) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r9, 0x9}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r9, @ANYBLOB="2a000000cce2b999b8b96c5dc19b35e8958d675ffaf1570ca53374328187d155283a5dd2ae6ff8486a07ce169041"], &(0x7f0000000100)=0x32) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000140)={r10}, &(0x7f00000001c0)=0x8) r11 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r12 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r12, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvfrom$rxrpc(r12, &(0x7f0000000300)=""/233, 0xe9, 0x12002, &(0x7f0000000400)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 867.881525][T28637] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 867.933269][T28637] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:32 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) 01:56:32 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a2) 01:56:32 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x68, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 868.254419][T28666] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 868.302999][T28666] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:32 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a3) [ 868.569417][T28666] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:33 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x6364) [ 868.614590][T28666] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:33 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 01:56:33 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x6c, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:33 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x8912) [ 869.451310][T28692] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 869.510871][T28692] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 869.685253][T28692] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 869.756857][T28692] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:34 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f0000000100)={{0x7, 0xff}, {0x96, 0x9}, 0xffff0001, 0x1, 0xdd}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$uinput_user_dev(r6, &(0x7f0000000300)={'syz1\x00', {0x2000, 0x40, 0x1}, 0x38, [0x9a, 0x1, 0x100, 0x9, 0xff, 0x8, 0x5, 0x7fff, 0x800, 0x8001, 0x3, 0x2, 0x8, 0x7, 0x3, 0x7, 0x1, 0x4, 0x6, 0x1000, 0x9, 0x9, 0x3ff, 0x4f53ca48, 0x8, 0x400, 0x5, 0x7, 0xdf, 0xfffffffd, 0x4, 0xa9, 0x4, 0x8, 0x9, 0x100, 0x1, 0x6, 0x3666, 0xfffffffa, 0xfd4, 0x8000, 0x2, 0x0, 0x0, 0x2, 0x5, 0xfff, 0x40000, 0x8, 0x869, 0x3ff, 0x10001, 0x5, 0xffffffe1, 0x3, 0x9, 0x100, 0x4, 0x3, 0x1, 0x4, 0x0, 0x9822], [0xfffffffe, 0x11, 0x7, 0x58, 0x6, 0x4, 0x3f, 0xc5a3, 0xfffffff8, 0x0, 0x3, 0x400, 0xfffffff9, 0x4, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x6, 0x40, 0x0, 0x8, 0x401, 0x4, 0x9, 0x0, 0xfff, 0x4, 0x5, 0x6, 0x10000, 0x800, 0xdd31, 0x101, 0xc785, 0x9, 0x1, 0x3ff, 0x8, 0xfffffffa, 0x8001, 0x8, 0x6, 0x3ff, 0x0, 0x2, 0x1ff, 0xabb, 0x1, 0x7f, 0x6, 0x9, 0x2, 0x2fe, 0x5, 0xbd2020d0, 0x8, 0xffff8001, 0x10000, 0x81, 0x2, 0x9, 0x66], [0x4, 0x400, 0x6, 0x3, 0x1, 0x9, 0x4, 0xffff7385, 0x2, 0x2, 0x3, 0x0, 0x1, 0x6, 0x4f531c6d, 0x9, 0xfff, 0x9ed9, 0x6c, 0x101, 0xaeda, 0x81, 0xa68, 0x4, 0x80000001, 0x676, 0x1, 0x797, 0xcb96, 0x0, 0xff, 0x2, 0x0, 0x7, 0x9, 0xa00, 0x4, 0x6, 0x3, 0x386, 0x8000, 0x5, 0x81000, 0x3, 0x7, 0x89b, 0x2, 0x546, 0x100, 0x8, 0xb3, 0x0, 0x7fffffff, 0x8, 0x5a, 0x4, 0xfffffffd, 0xff, 0x1000, 0x7fffffff, 0xffffffff, 0x7fff, 0x6, 0xb520], [0x595, 0x19000000, 0x2, 0xbdb, 0x100, 0x9, 0x800, 0x3, 0x6, 0x6, 0x7, 0x4, 0x6, 0xffffff6e, 0x20, 0x3, 0x9, 0x6, 0x3f, 0x2, 0xffffff24, 0x10001, 0x7ff, 0x8, 0x20, 0x2, 0x1, 0x8, 0x3ff, 0x1000, 0x6, 0x7fffffff, 0x0, 0x6, 0x2, 0x1, 0x9, 0x4, 0x8, 0x5, 0x1000, 0x5, 0x3e23, 0x1, 0x4, 0xad, 0xffffffff, 0x10000, 0xfff, 0x1, 0xffffffff, 0x800, 0x0, 0x2, 0xffffffff, 0x6, 0x6, 0x0, 0x8, 0x3, 0x83, 0x10001, 0xfffffffd, 0x185]}, 0x45c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) r12 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r11, 0x0, 0xe, &(0x7f0000000140)='memory.events\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r10, 0x0, 0x6, &(0x7f00000001c0)='@ppp0\x00', r13}, 0x30) sched_getparam(r14, &(0x7f0000000780)) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:35 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x74, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:35 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x8933) 01:56:35 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 01:56:35 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={&(0x7f00000001c0), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getpgid(0x0) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)={0x4, 0x0, 0x200, 0x2, 0x6, 0x94}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) syz_open_procfs(r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:35 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/audio\x00', 0x6) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x34, r6, 0x49becf029131c5d7, 0x0, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x1b0, r6, 0x10, 0x70bd25, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x2}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20}, 0x44004) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSETMODE(r9, 0x4b3a, 0x7fff) [ 870.599469][T28718] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 870.609188][T28718] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:35 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xae45) 01:56:35 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = semget$private(0x0, 0x0, 0x400) semctl$GETVAL(r0, 0x0, 0xc, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000200)=""/208) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000100)="ee235a3a653c0ae5b998826ec54ad994a6f677be0fbd38e2db612811ffadd258d4d20d4baae46da8c5c21a6340f3dec1aa1e5c5e9c2e158136f29566c95525a970672e66e896c506fc65c7c50a45be5fae9dce074d63e987545c5fe8c0fce36eef", &(0x7f0000000080)="674ae5b4e5ced8a237ad0047", 0x1}, 0x20) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000340)={0x9, {{0xa, 0x4e22, 0xc3, @remote, 0x8}}, {{0xa, 0x4e23, 0x1f, @mcast2, 0x9}}}, 0x108) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000300)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:35 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r5, &(0x7f0000000100)=@llc={0x1a, 0x118, 0xfc, 0x80, 0xff, 0x80}, 0x80) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSBRK(r8, 0x5409, 0xe45) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r9, 0x4008ae52, &(0x7f00000000c0)=0xefe8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r12, 0x41045508, &(0x7f0000000300)={0x80000000, "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"}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 870.950669][T28718] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 870.960270][T28718] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:35 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 01:56:35 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x7a, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:35 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDDELIO(r2, 0x4b35, 0x3) r3 = memfd_create(&(0x7f0000000300)='/dev/audio\x00\x9ch\"F^\xaf\xaa\xe2\x92MQw/\xad\x9e4\x11k\xd5\x12\xdf\xb8\x99\x86l\x1ag\x1fjv\xed\x86\xdc{~\x7f\xf7\"\xf6\xe5\xa4:\x9d\xab\xdac\xc4\x9d1\x0fs=X\xd8\"\x80\x97\x98\"K\xcf\xeb\xb6M\xf7\x88\xe1\x02\xd8F\xef\xe9;\xc4\xcf\xb6\xb3\xa1\xc5\x1ej_%\x89\x11\x9e0\xfc\n*\x7f\x17\xcdV\x0e\xa2\xdb\xff\x9dpy\xd3\xe2$h\x04\n\xda\t\xd1\xd5\xfd\xbd\xf1\xa6\xaa\xe8f\xb6@m\xa5\r:\x97\xbdU+o\x87\xd9\x1c\\^\xb7\xea\x8bC\x8c^\xcb\x8d\x94\x89\x12\xad0\x1d\x05|\f\x86\x81\xe7\xaaV\x88\xdfq9n\xbd\x17\x10\x1f\xebn9\x1c\xbb\x15i\xce]\xa3\x1e\xe1\x02\x17H\xb8\xb2\xe0\x12\xc9\xed\x0f\xaa', 0x7) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) fstat(r5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r11 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r11, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r11, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) fstat(r11, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r13, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r13, 0x54a1) fcntl$getownex(r13, 0x10, &(0x7f0000000740)={0x0, 0x0}) r15 = gettid() ptrace$setopts(0x4206, r15, 0x0, 0x0) tkill(r15, 0x3d) ptrace$cont(0x18, r15, 0x0, 0x0) ptrace$setregs(0xd, r15, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r15, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000780)={{0xe5, r8, r9, r10, r12, 0x2, 0x1}, 0xb42, 0x1, 0x5, 0x4da4, r14, r15}) r16 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r16, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r16, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r16, 0x40505412, &(0x7f0000000800)={0xa, 0x4, 0x1000000}) write(r16, &(0x7f0000000180)="fd43260f87b4a700abfae297eeb317ef4fe578aa700b92c3c18ae551aa43df21d03cfeba4e30350ee38a921e270b037ca4751b684669af6c3b197d181184fbf68efdf9dcff4b9889dbffde75563c6128dd6d65174a8eb925d8a74ce2b223e17c0e0213eb90488f8e936abce7a633c6eb08032638da0ff1af53", 0x9f) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000100)={{0x3, 0x0, 0x7ff, 0x2, 0x64ed}, 0x5, 0x2, 0x5}) [ 871.329041][T28760] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 871.450756][T28760] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 871.695478][T28760] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 871.728580][T28760] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:36 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0xe0c02) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000100)={0x0, 0x10}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f00000001c0)={0x5, 0x667, 0x1, 0x4, 0x4}) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) r9 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000040)={{0x1}}) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, &(0x7f0000000300)=0x9, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r9, 0x54a1) r11 = dup2(r8, r9) setsockopt$netrom_NETROM_N2(r11, 0x103, 0x3, &(0x7f0000000200)=0x8afb, 0x4) 01:56:36 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40045402) 01:56:36 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 01:56:36 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x300, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:36 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x1, 0x5, 0x8, 0x0, 0x6, 0x7b14814d48eb322d, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5850, 0x3, @perf_bp={&(0x7f0000000040), 0x4}, 0x80, 0x7, 0x2, 0x4, 0x0, 0x10001, 0xffff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, r0, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x9}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x5, 0x0, 0x8000, 0xd7, 0x9, 0xfff, 0x1ff, 0xb6b, r5}, &(0x7f00000001c0)=0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r8, 0x4c08, 0x8d) 01:56:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 872.302909][T28782] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 872.322505][T28782] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:36 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 872.443465][T28782] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:37 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x400454ca) [ 872.538631][T28782] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:37 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x500, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:37 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 01:56:37 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7f4e, 0x484801) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x220a0, 0x0) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000200)={0x2}) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000300)=""/224, &(0x7f0000000140)=0xe0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) write$P9_RREAD(r4, &(0x7f0000000400)={0x90, 0x75, 0x2, {0x85, "5376f24c0002722fa6bc5461db2c0a09d2ae56bbf070a5f40fd977196b2f154af2724aa03f65bfe8e17269435569bb2922a377916c8db313913230f7ee69a3d161c251b50ce02f5899453945748269e65483eb22c5b633ae0d9c1c025ed2851cba7425d890c5d265f714b05daa6dd3eced754f9bf4f54c17ae4826cefc579f6a5a2f3032db"}}, 0x90) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dmv/au\b\x00o\x00', 0x2b8101, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:37 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x400454ce) 01:56:37 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40047438) [ 872.852894][T28815] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 872.889481][T28815] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:37 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40049409) 01:56:37 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40186366) 01:56:37 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f00000000c0)=0x8001) [ 873.207782][T28815] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 873.236506][T28815] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:38 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)) 01:56:38 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x4020940d) 01:56:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r4 = eventfd2(0x20, 0x401) r5 = socket$isdn_base(0x22, 0x3, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000000000003000000000000000300000000000000", @ANYRES32=r4, @ANYBLOB='\x00'/28, @ANYRES32=r5, @ANYBLOB="000000000000000000000000000000000000000000000000000000001b7052a2c45545a58902fe55541f12efabfaf84d015c8d7b7ab9b5ce446dd3a33808acbe6546cc5118cdd8514f8f649f2c84d27b8ac7997c563da2f29de59eaaabe8915c5c160d498112ad081f213c7e17d450298d4740304678a2cb879c20", @ANYRES32=r6, @ANYBLOB="00000000ffff00"/28]) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r7, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000300)=""/133, 0x85) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r13, 0x4004556a, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) 01:56:38 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x600, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:38 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x34a1dc99bfca30db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r11 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r11, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r11, 0x54a1) r12 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r12, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r12, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r12, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$TIOCGPTPEER(r10, 0x5441, 0x1) r15 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r15, 0x54a1) mmap(&(0x7f0000852000/0x1000)=nil, 0x1000, 0x3, 0x40010, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:38 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40345410) 01:56:38 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x100000003}, 0x0, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x0, 0x827d}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0xd4d75fed10eb7018) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 873.747684][T28857] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 873.960948][T28857] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:38 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x68102, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r5 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3, 0x3c7a04) connect$bt_l2cap(r5, &(0x7f0000000100)={0x1f, 0x4, {0x36, 0x20, 0x5, 0x0, 0xc1, 0xfe}, 0x2, 0x6}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}], 0x3c) 01:56:38 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40485404) 01:56:38 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)) 01:56:38 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40505412) [ 874.097948][T28857] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 874.133096][T28857] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:39 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x700, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:39 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80045400) 01:56:39 executing program 3: r0 = add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000002c0)="a9dfb0971e91e421cd510cf40fdb8d7f5c4d88a7a3e83cec721b909c1844310fa816734ebadf7aeb1a11265dc8f0ffe849b23942105e7eb454eb4eb3403f158a96973bfec32fd92a6cc84e74b8604c538e6ada0b02f440cd58b18424aef1647eef069add942b441d9782075207cf5e10b486a70c4009b5fc3c4539e8c978bf0042df36e694428ab0c956d884237796e35a21fbf022d029c71e074fa8455c45dd5d7b006d3188e6803bf4fcd569b5bca6de72c70463d7a15a5f8a95671cd4b6b58c24253c8e9cc0f4e6f16805c8e6dd6f22c83bb2549b431f0c4034a2380fca38f1ba9b6ce9", 0xe5, 0xfffffffffffffffe) r1 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x4000000, 0xc00) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000400)={0x7, 0x8ec}) keyctl$read(0xb, r0, &(0x7f0000000240)=""/9, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f00000004c0)=""/43) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/141, 0x8d) 01:56:39 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') 01:56:39 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x1982ff12527994}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x84c00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r3, 0x29, 0x4e, &(0x7f0000000200)=0x4, 0x4) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x5, 0x8, [0x1, 0x280a, 0x6, 0x3f], 0x153}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01007285da018171c17f1c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d6462e92c0c95656bd0abeb76c8f02fdea5b667406805400611c0e4477636ee25b76fec31c7a697bc4711249f77491c5f236b17ada5e4ac29832b4bd93da825a6"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x8001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x1, 0x8000002}, 0x3c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000180)={0x9d, 0x26a908d4c1783ca7, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x10, 0x2}}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pidfd_send_signal(r2, 0x3b, &(0x7f0000000000)={0x12, 0xf0, 0x5}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 875.168773][T28922] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:39 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) kexec_load(0x3, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bc835a06c00040589ddbf7acb60a78cac307", 0x12, 0x4, 0x40}, {&(0x7f0000000300)="59ef4de69c34ebebf29c23919adb5934b082e43af5ac94db65cccda07ea5ef1fce4ee44b8dd928f338ae6592114ca7d763531074106e4ae1d2d481816786c78e8365bb11dcdca2dad40a394626fd059d4019951957688c2508fe5a10cf17b170ffbcd3c3d98f1cd42b429e7e482b925d5573d57b5f4c337a0c3060ed5abd46732753232d1340a8f1f21c3bfe03f08239cd8b7927811e9b08fdfd7fcde7e9f3cb640e461e966cd8e7a1c121ef6ff25f43439fe63a606d4c1b5b02f2e6a8670af8fedca281a541246506", 0xc9, 0x3, 0x80000000}], 0x150000) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r3 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES16=r1, @ANYRES16, @ANYRESDEC=r2, @ANYRESOCT=r3], 0x33) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) finit_module(0xffffffffffffffff, &(0x7f0000000140)=')i*trustedvboxnet0\x05\x00', 0x0) 01:56:39 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 875.300553][T28922] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:39 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:39 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x800454d2) 01:56:40 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 875.653354][T28953] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:40 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0xd5b40261f662d4d1, 0x0) bind$rose(r0, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0xfffffffffffffc01) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x7, 0x4) ioctl$KVM_IRQ_LINE_STATUS(r7, 0xc008ae67, &(0x7f00000000c0)={0x3, 0x41}) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 875.755579][T28953] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 875.932476][T28953] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 875.981155][T28953] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x10100) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040)=0x1, 0x800000000000000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:40 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80086301) 01:56:40 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:40 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:40 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000300)={r5, 0xed, "a1a10c81393e6876f5fec1b884428f195762aee3880f6ad23ea2b6fe7c07104bd9b347e3ae6427449fcb9ae19f0dc33dfba9cdb94ad7080732bc808347dd8c1969b9eb9c6c2fa1525d75b1b6f696697c4cb5ac67002c38d8cd784bccff9b363313e53b4524b91ec08a9d38006707e5f58ee6d03fe3a86be86ea0a34929a122add1c5d40298d10a75c4d5598bb994d1d417f3d95d259d4a0a6d224a5aade1828f29089b9c0913899eed9f5cc6b0976c8c1a3480a31bf1fa2216842fdde86638cf6fb61ac599bc155a3e0dbe1ee87b81966678943af7560fb43520ff63f60abc8d09c288bf3b3e749e2617997a3c"}, &(0x7f0000000200)=0xf5) 01:56:40 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x1041) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x4, 0x1, 0x18, 0x0, 0x6}) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 876.488651][T28984] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:41 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) ioctl$KDSKBLED(r4, 0x4b65, 0x7fffffff) [ 876.542113][T28984] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:41 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80605414) 01:56:41 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 876.751199][T28984] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 876.876824][T28984] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:41 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80e85411) 01:56:41 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xc00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 877.208792][T29018] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:41 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0045878) [ 877.296508][T29018] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 877.484146][T29018] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 877.598336][T29018] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:43 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0045878) 01:56:43 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:43 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) r5 = syz_open_dev$cec(&(0x7f00000016c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000001700)) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r4, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400080, 0x0) r8 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r9 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000400)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r10 = syz_open_dev$sndtimer(&(0x7f00000017c0)='/\x04\x00\x06\x80\x00\x00\x00\x00\x00\x00\x80\x00\x00\x93', 0x0, 0x799801) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r10, 0x54a1) io_submit(r4, 0x7, &(0x7f0000001680)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x40, r0, &(0x7f0000001780)="29b8218fe1e41a707f2bfeffdd274239a3de6384902d075a7fb3794f0e6cf11a8e569581ef060cb74eabc2fb7257", 0xffffffffffffffe6, 0x1, 0x0, 0x6, r7}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x1, r2, &(0x7f0000000300)="18175583a926586e87fc79055853aeb3ac8b3ae212c7568743c3130f4cb5227e894f81e22531fb933e6eed053427ee3b3973c43c41e546b0da419c8b440e9ac676ec0c84208eed1c6dc3023fb198fd77ada2d067908c1b5a9a95e648c3", 0x5d, 0x5, 0x0, 0x1, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000380)="72369aed671f79ef0b36076f608a5071b8ba8798dc18b77948574836290dceca818676045e6dc9b506510946258c074387b56f101a9af81278efab68fc30", 0x3e, 0x808000000, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x5, 0x3ff, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x3, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x9, r8, &(0x7f0000000480)="ce98f2a93acc417880358f20dc76d32fef9ebd8c3ef8e5339eff0d2f73c1171edb21c4cceed800"/51, 0x33, 0x8001, 0x0, 0x3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0xeb83, r9, &(0x7f0000000500)="c927579428534aa89ae8417d5187f0d74dd9d9a3f461d0620e26d98e9f329034ea2e45bdebbadbcb45af3788ea67bfec9cd5d1d03207dc8c1d22d07e312347b1678f7b6d6b4709f010297f639fdcc51b88e045ade02bba064ebc1d0063fbdd3139cbd8ff87049eb20d30586ba55174439e017e67265773c9d06d69581d70e4ce6ebd72f60f44a238b6228498763bc51cc730f884f4879cc01e6d130c5caa045b066dd4acebd87a7431ba936d2f377e47c282f2e61cb99333b5d551e72d9ac7fe82b58526ee96c7b302404305378120ceb60e8694a1b08419ef634ca3f9b736454f3b85e7346da201a8e9d4397b", 0xed, 0x3, 0x0, 0x2, r7}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7, 0x8, r10, &(0x7f0000000640)="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", 0x1000, 0x9, 0x0, 0xe4afcee6adb16f97, r3}]) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001980)='/dev/mixer\x00', 0x0, 0x0) readlinkat(r14, &(0x7f0000000440)='./file1\x00', &(0x7f00000018c0)=""/134, 0x2cc) 01:56:43 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1020, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) recvmmsg(r2, &(0x7f0000005ec0)=[{{&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f0000000200)=""/107, 0x6b}], 0x2, &(0x7f0000000300)=""/122, 0x7a}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/107, 0x6b}, {&(0x7f0000000400)=""/199, 0xc7}], 0x2, &(0x7f0000000540)=""/138, 0x8a}, 0x10001}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/13, 0xd}, {&(0x7f0000000700)=""/137, 0x89}], 0x3}, 0x2}, {{&(0x7f0000000800)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)=""/133, 0x85}], 0x1}}, {{&(0x7f0000000980)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a00)=""/31, 0x1f}, {&(0x7f0000000a40)=""/104, 0x68}, {&(0x7f0000000ac0)=""/99, 0x63}, {&(0x7f0000000b40)=""/191, 0xbf}, {&(0x7f0000000c00)=""/154, 0x9a}], 0x5}, 0x5}, {{&(0x7f0000000d40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000000dc0)=""/113, 0x71}, {&(0x7f0000000e40)=""/55, 0x37}, {&(0x7f0000000e80)=""/253, 0xfd}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/83, 0x53}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/249, 0xf9}, {&(0x7f0000003100)=""/56, 0x38}, {&(0x7f0000003140)=""/208, 0xd0}], 0x9, &(0x7f0000003300)=""/234, 0xea}, 0x7}, {{&(0x7f0000003400)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003480)=""/104, 0x68}, {&(0x7f0000003500)=""/195, 0xc3}, {&(0x7f0000003600)=""/236, 0xec}], 0x3, &(0x7f0000003740)=""/157, 0x9d}, 0x80}, {{&(0x7f0000003800)=@caif, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000004880)=""/161, 0xa1}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/217, 0xd9}, {&(0x7f0000005a40)=""/55, 0x37}, {&(0x7f0000005a80)=""/33, 0x21}, {&(0x7f0000005ac0)=""/244, 0xf4}], 0x7, &(0x7f0000005c40)=""/166, 0xa6}, 0x5c}, {{&(0x7f0000005d00)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005d80)=""/87, 0x57}], 0x1, &(0x7f0000005e40)=""/78, 0x4e}, 0x8}], 0x9, 0x40000021, &(0x7f0000006100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000000)=[0x4997]) [ 878.557737][T29041] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 878.594772][T29041] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 878.717435][T29041] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 878.830600][T29041] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:43 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x94dcd504bbd1869d, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:43 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0145401) 01:56:43 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:43 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x200, 0x4000) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000200)={0x8000000, 0xffffff26, 0x2d}) r4 = fcntl$dupfd(r2, 0x0, r1) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x480, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000100)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:43 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1c5c, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:43 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 879.340763][T29072] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:43 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0189436) [ 879.434202][T29072] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:44 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:44 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r6 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0xffffffffffff8000, 0x32002) write$FUSE_DIRENT(r6, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYRESDEC, @ANYRES64=r3, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESHEX=r4, @ANYBLOB="e57b13ea4ca620dab1a9504f6393ff3c47ecedff031e034426ff4c4e78a0a86d5e93792e6667d83ddd8c495995dc71b127f48beb756552fdb800f52b9d07fafd2349ec033908d460e376ed9f27039dd5058f474ae0de6920e77573feb9a9d7b74351ab86dabd4fab3075a1b89a54162204139818d91246dd870ed09a77fda40b6e2bafb273c2c67e5abba148d58a75e21d7807c7eb26ea64ef35a8724d9cccbe6341bf695a7ad2bf0150722550760aa67593e6d53fd8ac52148f12e2648fb6d99c11935101345d2a02b3134b994d631fce56734bb3508b769dacb683a5b576c7f0951962d275cca6402ff761db3e58622f7ed735150af938345a6fe496839b5756e94dd42b62dbc9a3f93777bf51342bae523e5e7f1c38ac34836bf5acc6a3b938173860186c02bbc62dcbd03f921d8e69ee481acfd093583e5addb20d02aa85e259cea02d50e5592ca0d3ca8fdf8f604e5f3cb109", @ANYRES16], @ANYRES16=r5]], 0x1f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r12, 0x40086432, &(0x7f0000000100)=0x9260) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x2b}) 01:56:44 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1f80, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:44 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 879.870298][T29104] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 879.888757][T29104] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:44 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 880.038943][T29104] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 880.056212][T29104] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:44 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pidfd_send_signal(r2, 0x14, &(0x7f00000000c0)={0xb, 0x1, 0x6}, 0x0) socket$pppoe(0x18, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:44 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc020660b) 01:56:44 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0xfc, 0x0, 0x41be, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001480)}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001380)='/dev/btrfs-control\x00', 0x100002, 0x0) write$FUSE_OPEN(r0, &(0x7f00000013c0)={0x20, 0x0, 0x5, {0x0, 0x3c}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001540)='\xafdev/kvM\x00', 0x20941, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000001340)='/dev/snd/timer\x00', 0x0, 0x28c1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001400)={0xa724, 0x0, 0x2, 0xb17f}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000001440)={0x0, r3, 0x10001, 0x9}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) pipe2(&(0x7f00000012c0)={0xffffffffffffffff}, 0x84000) connect$caif(r5, &(0x7f0000001300)=@rfm={0x25, 0xdb, "7f571ecf8855269734453a08e945ef36"}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r6 = dup(r4) r7 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) r8 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) r9 = fcntl$dupfd(r7, 0x0, r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r12) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000001200)={0x401, 0x9, 0x19, "6a6e3e95cafcb55043ee344c2b47115f17fcf8a94ec826655d6794b3cd7fb2c2707424d35b04348f1f432fb0f3a97acd585c40339aec4674beb9b84e", 0x30, "bbcdf8a831fd89de1f78d093748f535fd32443b157079648b1ad2af91a7fe7a42d2b7d96954dd4fc90c67349465d6e79d669618aa1f2851b52609270"}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000100)={0x1, 0x3, 0x1000, 0x5c, &(0x7f0000000000)="a632c3ec2a3d2a06f6d5b60440ca70be7450462d86d9e6373d35f9cf69e50681fcbc4bd228baeb9911000fab531ea70f9cf769baa2df64d6687ee656ac244e26882657b5d97828bcfbf54d13e03c9c0034b8747b297699c7468d4ca5", 0x1000, 0x0, &(0x7f0000000200)="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"}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:44 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:44 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x200001, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000400)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000440)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) clone3(&(0x7f00000006c0)={0x9f178492a9ea70df, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500), 0x26, 0x0, &(0x7f0000000540)=""/255, 0xff, &(0x7f0000000640)=""/88}, 0x40) r4 = gettid() syz_open_procfs(r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone3(&(0x7f0000000140)={0x622800, &(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f0000000100), 0x7, 0x0, &(0x7f0000000200)=""/248, 0xf8, &(0x7f0000000300)=""/145}, 0x40) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000180)={0x0, 0x4, 0x8, 0xc3, r6}) 01:56:44 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0505405) 01:56:44 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) clone3(&(0x7f0000000200)={0x80000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x1f, 0x0, &(0x7f0000000300)=""/230, 0xe6, &(0x7f00000001c0)=""/59}, 0x40) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=""/129, 0x81) [ 880.528821][T29135] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:45 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x100) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000140)=0x7) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180)=0x8, 0x1000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) finit_module(r3, &(0x7f0000000000)='/dev/kvm\x00', 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 880.581734][T29135] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:45 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc050561a) 01:56:45 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:45 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2010, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:45 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0f85403) 01:56:45 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 880.942995][T29165] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 880.981460][T29165] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:45 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mlockall(0x6) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000100)=""/24) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r10) r11 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r12) r13 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r14) setresuid(r10, r12, r14) fcntl$dupfd(r8, 0x0, r7) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f0000000140)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x400}}) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x17) syz_open_dev$sndseq(&(0x7f00000000c0)='/\x04\x00\x00\x00d/;eq\x00', 0x0, 0x185480) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="6ac983253a09e72e9983bdd522a70965adf6800872bb37296b704acc7b68d6270318173248e88a6c41a7d8f3fc4b9ce168dbf8dfe60cd48dbb1da85b234eb0c62fcb0cd73d6bf0380e13f036670956d5213130bf107b92d449ccb021fad8b2b5a7099ed83d3bb9447267bf1dd1fd14ddf337338d1b4f073ec60674ac6920978497d05866c4961b0860bcc6e3025e54b22511555b4cfd5ab8448f17d070ff9cf32cc257b0b639dbb61d0c72596692768182e9ce0992fe8b9bdc6694846b0a0533c16f525363125980bc52d4bc9b3c0641322ebcfb817d74cecde2", 0xda) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:46 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2300, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:46 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000100)={0x7, 0x7f, 0x4, 0x40, 0x2, 0x18, 0x6, "b74b5258e229b559aaf5b1b80a453e0e1e2e36dd", "9a5ca2916947be898c18b4e02fdf0de915d11c77"}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x161820) bind$bt_sco(r5, &(0x7f00000000c0)={0x1f, {0x1f, 0x1f, 0x7, 0x1f, 0x94, 0x3f}}, 0x8) 01:56:46 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0xffffffff, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r5 = fcntl$dupfd(r4, 0xe09, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:46 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x1800}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 881.628863][T29196] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 881.645819][T29196] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 881.783415][T29196] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 881.854467][T29196] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:46 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40002, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x9}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000100)={r6, 0x4b, "eda5ff1730b4b5d5b8ecf6c7b1628002f276e9691579cf1db13c915da6b443db6a99299f74544aadae260c38e1576e59791224062c2fbf33a20f5af00bc18246b8d2a7bdb05cad8a3b65eb"}, &(0x7f00000001c0)=0x53) 01:56:46 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x38, 0x4000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) prctl$PR_GET_SECCOMP(0x15) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:46 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:46 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x3000000, 0x180a82) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@loopback, @initdev, 0x0}, &(0x7f0000000100)=0xc) connect$can_bcm(r5, &(0x7f0000000140)={0x1d, r6}, 0x10) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r8 = fcntl$dupfd(r1, 0x80c, r7) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 01:56:46 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2800, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 882.424367][T29228] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 882.439098][T29228] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:47 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:47 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:47 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xfffffffd}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x480200) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x41800, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x8f, 0x6, 0x0, 0x1, 0x0, 0x8, 0x40000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x8, @perf_bp={&(0x7f00000000c0), 0x1d}, 0x8100, 0x7, 0x7ff, 0x8, 0x7fff, 0x50, 0xe8}, r9, 0x6, r4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$x25(r4, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000080)=0x12, 0xe86e533e87de779c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:47 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x10000, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 882.581981][T29228] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 882.609108][T29228] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:47 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2d00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:47 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 883.132777][T29256] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 883.253950][T29256] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 883.391124][T29256] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 883.480296][T29256] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:49 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1, &(0x7f0000000100)=""/59, 0x3b}, 0xb6adadd7b8c71475) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x4e23, 0xbd, @mcast1, 0x7fffffff}}, 0xf1ab03a85f402bc5, 0x3, [{{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}}, {{0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x1}, 0x5}}, {{0xa, 0x4e22, 0x5, @loopback, 0x14480a29}}]}, 0x210) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:49 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) accept4$inet6(r4, 0x0, &(0x7f0000000100), 0x800) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getegid() readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:49 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:49 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3f00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:49 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbe, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in6=@remote, 0x4e22, 0x5, 0x4e20, 0x7, 0x0, 0xc0, 0xb0, 0x21, 0x0, r5}, {0x3ae4c894, 0xfe5, 0xb7, 0x8, 0x1, 0x401, 0x401, 0x7}, {0x3, 0xead, 0xf6, 0x5e3}, 0x6, 0x0, 0x1, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0x74}, 0xa933a24458109cf5, @in=@local, 0x3501, 0x2, 0x2, 0x0, 0x64, 0x81, 0xffffffc0}}, 0xe8) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RREMOVE(r6, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r9, 0x4004556e, 0x1a) 01:56:49 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x80010, r0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x5, {0x444c}}, 0x18) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000001c0)={{0xffffffffffffffff, 0x1, 0x876e, 0x1cdf9dccce9de603}}) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f00000000c0)={0x3, 0x5, [@remote, @dev={[], 0x1b}, @empty, @local, @remote]}) [ 885.078851][T29274] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 885.118635][T29274] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:49 executing program 2: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1, 0x1, 0x3, 0x0, 0xfffffffe}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 885.252250][T29274] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 885.378751][T29274] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:49 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:49 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:50 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000100)={0x47}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:50 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='\xffdev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:50 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xd68ff7a59ee17f6c, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000080)={0x4009, 0x2, 0xb90}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = gettid() mlock(&(0x7f00002f7000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 885.778626][T29313] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:50 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00'}, 0x10) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/125, 0x7d) 01:56:50 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:50 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000001c0)=""/4096) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x119100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 885.883328][T29313] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 886.031337][T29313] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 886.060186][T29313] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@null=' \x00', 0xd, 'veth0_to_hsr\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:51 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='/proc/self\x00', 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00000000c0)={'lapb0\x00', 0x100}) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r7, 0x11, 0x2, &(0x7f00000002c0)=""/62, &(0x7f0000000300)=0x3e) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/123, 0xfffffef7) 01:56:51 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4800, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:51 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:51 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0xffffffffffffff81}}, 0x18) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:51 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = syz_open_dev$sndctrl(&(0x7f0000001280)='/dev/snd/controlC#\x00', 0x7, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000012c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = clone3(&(0x7f0000001200)={0x60000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), 0x1b, 0x0, &(0x7f0000000140)=""/76, 0x4c, &(0x7f0000000200)=""/4096}, 0x40) fcntl$lock(r1, 0x5, &(0x7f0000001240)={0x4, 0x7, 0xba34, 0x2, r2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 886.860201][T29361] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 886.988082][T29361] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:51 executing program 2: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000200)={0x3}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1f, 0x2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'veth1\x00', 0x1f}) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0xe0c60ec4ce0cda93, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000000c0)=""/167) [ 887.207894][T29361] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 887.229283][T29361] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 887.238427][T29359] IPVS: ftp: loaded support on port[0] = 21 01:56:51 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x5}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x400400) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) r6 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r7 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) write$FUSE_DIRENT(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX=r1, @ANYRES16=r2, @ANYRES64, @ANYRES16=r3, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRES64=r3, @ANYRES32=r4, @ANYRESHEX=r5, @ANYRESOCT, @ANYRES64=r6], @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES64=r7]], 0x45) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x81, 0x111, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:51 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:52 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:52 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x20000) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x6a) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 887.690609][T29394] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 887.737267][T29394] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:52 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) flock(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x21) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 887.820456][T29394] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 887.950867][T29394] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 887.988964][ T7] TX() has been purged, node left! 01:56:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x5) 01:56:53 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) 01:56:53 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$rxrpc(r6, &(0x7f00000000c0)=""/179, 0xb3, 0x10000, &(0x7f00000001c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:56:53 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x109000, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_group_source_req(r3, 0x0, 0x71, &(0x7f0000000200)={0x0, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @rand_addr=0xfffffffd}}}, 0x108) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002b0000/0x4000)=nil, 0x4000, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:53 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x5c1c, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:53 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 888.898289][T29429] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 888.954567][T29429] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:53 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x8) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) recvmmsg(r6, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000380)=""/43, 0x2b}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/133, 0x85}, {&(0x7f0000000500)=""/184, 0xb8}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/69, 0x45}, {&(0x7f0000001640)=""/234, 0xea}], 0x7}, 0x1}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/102, 0x66}, {&(0x7f0000001900)=""/229, 0xe5}, {&(0x7f0000001a00)=""/57, 0x39}, {&(0x7f0000001a40)=""/54, 0x36}, {&(0x7f0000001a80)=""/112, 0x70}, {&(0x7f0000001b00)=""/255, 0xff}, {&(0x7f0000001c00)=""/126, 0x7e}], 0x8}, 0x4}, {{&(0x7f0000001d00)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001d80)=""/178, 0xb2}, {&(0x7f0000001e40)=""/187, 0xbb}, {&(0x7f0000001f00)=""/119, 0x77}, {&(0x7f0000001f80)=""/119, 0x77}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)}, {&(0x7f0000003040)=""/236, 0xec}, {&(0x7f0000003140)=""/98, 0x62}], 0x8, &(0x7f0000003240)=""/145, 0x91}, 0x3ff}, {{&(0x7f0000003300)=@nl=@proc, 0x80, &(0x7f0000003540)=[{&(0x7f0000003380)=""/147, 0x93}, {&(0x7f0000003440)=""/9, 0x9}, {&(0x7f0000003480)=""/157, 0x9d}], 0x3, &(0x7f0000003580)=""/98, 0x62}, 0x606d}, {{&(0x7f0000003600)=@rc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/221, 0xdd}, {&(0x7f0000003780)=""/87, 0x57}], 0x2, &(0x7f0000003840)=""/243, 0xf3}, 0xfffffff9}, {{&(0x7f0000003940)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000003cc0)=[{&(0x7f00000039c0)=""/8, 0x8}, {&(0x7f0000003a00)=""/234, 0xea}, {&(0x7f0000003b00)=""/34, 0x22}, {&(0x7f0000003b40)=""/247, 0xf7}, {&(0x7f0000003c40)=""/94, 0x5e}], 0x5, &(0x7f0000003d40)=""/116, 0x74}, 0x8001}, {{&(0x7f0000003dc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003e40)=""/113, 0x71}], 0x1, &(0x7f0000003f00)=""/196, 0xc4}, 0x3}, {{&(0x7f0000004000)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000006480)=[{&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/151, 0x97}, {&(0x7f0000005140)=""/164, 0xa4}, {&(0x7f0000005200)=""/42, 0x2a}, {&(0x7f0000005240)=""/100, 0x64}, {&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/186, 0xba}, {&(0x7f0000006380)=""/239, 0xef}], 0x8, &(0x7f0000006500)=""/4096, 0x1000}}], 0x8, 0x1, &(0x7f0000007700)={0x77359400}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000007740)={r7, @broadcast, @multicast2}, 0xc) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:53 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 889.189104][T29442] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 889.198988][T29442] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:53 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 889.285751][T29442] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 889.317711][T29442] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:53 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x6800, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:54 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522, r3}, &(0x7f0000000100)={0xf8, 0x80, 0x8, 0x1, 0x3, 0x800}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r4 = dup2(r0, r2) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:54 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f00000000c0)=""/70) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 889.768911][T29460] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 889.866085][T29460] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 890.031965][T29460] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 890.068978][T29460] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\x9d\xdaI\xdf\x93g\x98u2\xaex\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00') writev(r1, &(0x7f0000000800)=[{&(0x7f0000000000)="fb78a01721994240cdfae29124f00b7e74e6f33f219a3806f36e7826920ebc34f4ade15b2aa2f8679651b6026d78f0de2dccd1d0de88b2b122302a7908228867f15d3db83ee0a116ac0c215d1fd4717c66e8", 0x52}, {0x0, 0xffffffdf}, {&(0x7f0000000140)}, {&(0x7f00000000c0)="b884a22d5f1fc2ba2eccb9fac9220340b9583f63419dca0ca171292374bce8117f6f611e4335f5e9efd34ba88b2602fd561255", 0x1a4}, {&(0x7f00000005c0)="8226ef1e4190d99939ed6037b73f6a04fad5cee7846fd5428198dfdecad1845ac81023e93494ec850e317c96e355be66e21744a7b18df825567c3de19f6f2923a6c67be2abcf3345f824e7a1af96029a2b08b52a81350f3ebff643f79a6881aa845518ccdc80a4cfd63ebe07f02c95b26dd4ba3f0626f32bc80079bb19e63e2f9635455bb12a9e3e30fbfe33e0e8aaa38e4571427ddc496c", 0x98}, {0x0}], 0x6) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:55 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ptrace$setopts(0xe4f42c85eb15c87f, 0x0, 0x1, 0xc) 01:56:55 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) io_setup(0x8, &(0x7f0000000280)=0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x800, r4, &(0x7f0000000080)="e05d91fa1dc2061345b00fc8f7248776ee9991a526ce0aea8b7a0b6b266f572a21bfa57be3c46f8ea008f71a4bc914053471f914733025d5a8f949320eef9f0ff99141d40439dc2331a029c7ccc0e58b26c5deb617917e26f263dbca89e24fa31c061ae382aba5441a8becc9135867c6393839514b1c4c54eb91419cbc8850ec6dc11efceb73c378aa8344907398e19d10d222233070d377651e469b705c7c581a4eaadb5836d89941f9f35d912a68c65e2ed8eb8979fc0cb5d2e25b12e73877fe54c94476d3948ff36823e53549c4eb4affa8cd02de195ea8b85954554aafe139529308d4cdf2bc6221ea32b4a0b81c", 0xf0, 0x3, 0x0, 0x2a1e6280f2234e27, r0}]) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:55 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:55 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x810, r4, 0xacb26000) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) 01:56:55 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x6c00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 891.105331][T29493] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:55 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) lremovexattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)=@known='system.sockprotoname\x00') write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@ccm_128={{0x304}, "9d60b693f0980176", "71ca5d38771724f1b2b5bb90d771a0f5", "aedbacd5", "214f42c66abff3ef"}, 0x28) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r7, 0x80885659, &(0x7f00000003c0)={0x0, @motion_det}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r8 = socket(0xbe4ee031c89b5602, 0x80000, 0x52) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000300)={0x6, {{0x2, 0x4e22, @rand_addr=0xd2e5}}}, 0x88) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x58) 01:56:55 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 891.236474][T29493] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:55 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='H\xe3io+\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20020, 0x0) fstatfs(r3, &(0x7f00000001c0)=""/124) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x4, 0x2, 0xffffffbd}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:55 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000100)={r9, 0x1, 0x1000000}) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r10 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r10, 0x54a1) signalfd4(r10, &(0x7f00000000c0)={0x1000}, 0x8, 0x800) [ 891.419016][T29493] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 891.623823][T29493] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:56 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:56 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x7400, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 892.117069][T29527] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 892.245235][T29527] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 892.404147][T29527] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 892.516378][T29527] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000000)={0x5, "f10b3e3987180dc1f0637a4d85714cc2b9228e72c307b36d13a2189e3f7d9e7e", 0xb0, 0x66, 0x7fff, 0xc0d1dc8373920776, 0x5}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:59 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) flock(0xffffffffffffffff, 0xe) 01:56:59 executing program 0: userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:56:59 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000080)={0xbd, "58e063f52a30b6c837a1c6ca5381076fcb171396ee90ab01885ebafd64112593", 0x20, 0x1, 0x100, 0x4, 0x3}) 01:56:59 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x7a00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:56:59 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x100, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {0xd, 0x7fe4}, {0xf, 0x2}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:56:59 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000000)=0x401, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000100)) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:56:59 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x20000, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8, 0x284140) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x2, 0xe2, 0x6, 0x80, 0x0, 0x9, 0x80150, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x6, @perf_config_ext={0x1, 0x4}, 0x2000, 0x2, 0x0, 0x2, 0x80, 0x0, 0xffff}, r1, 0x2, r2, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 894.768695][T29554] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:56:59 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x105581, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 894.914162][T29554] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:59 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f00000003c0)={0x2, 0x1, [0x5, 0x0, 0x0, 0x4, 0xffff, 0x6, 0x7, 0xcb5]}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2940, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @remote}, 0x50, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000001c0)='veth1_to_bond\x00', 0x0, 0x6, 0x101}) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r11, 0x9}, 0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000200)={r11, 0x3, 0x18, 0xfffffffffffffff9, 0xffffffff}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000002c0)={r12, 0x20, &(0x7f0000000280)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000300)=0x10) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r13 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r13, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x0, 0x7}) lseek(r13, 0x6, 0x0) 01:56:59 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 895.064908][T29554] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 895.143218][T29554] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:56:59 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10000, 0x200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x4e20, @empty}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r7, 0x9}, 0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000000c0)={r7, 0x6, 0x6, [0x6, 0xff81, 0x2, 0x4, 0x9, 0xbb12]}, 0x14) r8 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:00 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x801f, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:00 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x448000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) utimes(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={{0x77359400}}) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)={0x280, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff63}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c54a7a6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcd9c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1d98}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x95ec}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe09}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe0b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4000000}, 0x485) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:00 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x228140) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:00 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:00 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000429000/0x2000)=nil, 0x4, 0x2, 0x2, &(0x7f0000740000/0x3000)=nil, 0x3}) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 896.160493][T29605] Started in network mode [ 896.170470][T29601] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 896.184913][T29605] Own node identity ac14140d, cluster identity 4711 [ 896.219148][T29605] vcan0: MTU too low for tipc bearer [ 896.238047][T29601] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:00 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x418200, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x9, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r10 = socket(0x10, 0x80002, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14001000", @ANYRES16=r12, @ANYBLOB="0501000000000000000010030000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)={0xd8, r12, 0x800, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x294}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xae0}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x15, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0xd8}}, 0x80) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r13, 0x541b, &(0x7f00000003c0)) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r10, 0x10f, 0x80, &(0x7f0000000240), &(0x7f00000002c0)=0x4) [ 896.273957][T29605] Enabling of bearer rejected, failed to enable media [ 896.349751][T29601] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 896.393710][T29601] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:00 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:00 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xedc0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:01 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010bf00000000a14600000000003b1deca7bc13fff61def4c2005f59f54a30f62d1754f47ef5deed1665560d5aed621cbd584b13a83ba7474bf560da839aa58ea2e7b13d0f306b19878938f58cd70551d8cde03099c", @ANYRES32=0x0, @ANYBLOB="a975544507000000000000000ad340fe5994928e2027000000120010e6000069703665727370616e00000010"], 0x3}}, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000000)) 01:57:01 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000200)) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_dccp_buf(r9, 0x21, 0xe, &(0x7f0000000300)="f90e6963e16be0b325377c50ff4c7b35f705740a22e345426400ceb8d180add60d0e35f98211e7db0e1cbf33f8950cbe9e397e72837312d8ef6181c40a3e50a80988394028cc4d4507dd7b4640de5c1d12ef49ec8f5f6865e97ce30aaa599bf1b031a43ed021c214597e66165d641ce54c04d940f5b35fc863df9b4e6f590f4640c7633bddfbad95f35a554dde3d27f08ebe22e2acce7e347709c528eeff9897fcd655e688a4", 0xa6) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f00000000c0)=""/122) r10 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 896.763477][T29638] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:01 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r4, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r4, 0x5, 0x2f8, 0xfff}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 896.856104][T29638] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:01 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:01 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xff00, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:01 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000000c0)=""/148) 01:57:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_pgetevents(r0, 0x5, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000100)={r1, r2+30000000}, &(0x7f0000000200)={&(0x7f0000000140)={0x33}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 897.204259][T29657] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 897.218599][T29657] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 897.410493][T29657] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 897.420116][T29657] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:02 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r5, 0x0, 0x8}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:02 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:02 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r6, 0x9}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r6, 0x1f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r7, 0x3, 0x20}, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r8 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000040)={{0x1}}) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r12, 0xae00, 0x0) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000001000000097b967949a83b44b8328ff0fceebb4f0a0dfad2fbb42170b1ef2266cb04c35eb7aee397a8da9b8f161e293a31a4c31db3dc87a918db0bfdef2e2e83f37584a1b543618d9a8f4fe2cc72414ba8dc8bb9816fb1a7049dbda57e5f56ed1c77f1d59f1b9e03a6fc4f775e6be93da1ccccedb9ac8528"], 0x8) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r9, 0x29, 0x6, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x42804, 0x0) ioctl$KDSKBLED(r13, 0x4b65, 0x6) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:02 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xff0f, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:02 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 898.249673][T29691] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:02 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r7, 0x8400ae8e, &(0x7f0000000300)={"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"}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x13, r4, 0x62a7d000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x221) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xb3b, 0x2000) fcntl$setflags(r2, 0x2, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:02 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:02 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="070000000000000000000000018000000900000003000000040000000000000007000080ff070000010000800000000005000000000000000000004002000000040000007f00000001000000000000000000000000000000810000003f0000000800000000000000318d1b78008000000000000009000000f4c80000000000000100004009000000ff0300000900000007000000000000000700000002000000010001008e5200000100ffff00000000"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) fsmount(r3, 0x2, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:02 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) write$input_event(r0, &(0x7f0000000000)={{0x0, 0x2710}, 0x2, 0x20, 0x5}, 0x18) [ 898.332109][T29691] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 898.463938][T29691] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:03 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x1, 0x5, 0x0, 0xfffffffe}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$tipc(0x1e, 0x7, 0x0) accept4$tipc(r3, &(0x7f0000000080)=@id, &(0x7f0000000100)=0x10, 0xc0000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) preadv(r4, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/199, 0xc7}, {&(0x7f00000006c0)=""/51, 0x33}], 0x2, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 898.531113][ T26] audit: type=1804 audit(1573523823.014:13038): pid=29712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir167895453/syzkaller.9Aklxx/323/bus" dev="sda1" ino=16778 res=1 [ 898.608767][T29712] mmap: syz-executor.5 (29712) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 898.688756][T29691] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 898.785013][ T26] audit: type=1804 audit(1573523823.044:13039): pid=29709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir167895453/syzkaller.9Aklxx/323/bus" dev="sda1" ino=16778 res=1 01:57:04 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:04 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/217) socket(0x10, 0x4, 0x66) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f0000000200)=""/33) r7 = mq_open(&(0x7f00000000c0)='eth1md5sumproc\x00', 0x1, 0x36, &(0x7f0000000100)={0xffff, 0x0, 0x4, 0x8, 0x4, 0x3f, 0x1, 0xd4d}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r7, &(0x7f0000000140)={0x18002000}) r8 = fcntl$dupfd(r5, 0x0, r4) stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r11, r12) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r13, 0xc0585605, &(0x7f0000000580)={0x1, 0x0, {0x4, 0x0, 0x501b, 0x7, 0x9, 0x6, 0x2, 0x4}}) write$FUSE_ATTR(r2, &(0x7f00000004c0)={0x78, 0x0, 0x7, {0x4, 0x8, 0x0, {0x1, 0x2, 0xff, 0x3, 0x1000, 0x9e, 0x40, 0xffffffff, 0xdd57, 0x7, 0x8ee, r9, r12, 0x6, 0xb72c}}}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0xffffffffffffff5b) 01:57:04 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x8, {0x9, 0x7, 0xfffffff7, 0x100}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r5, 0x40045644, 0x3) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)=[&(0x7f0000000140)='/dev/video1\x00'], 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 899.830965][T29748] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:04 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) write$FUSE_DIRENT(r4, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES64, @ANYBLOB="9753fa92f14e03829500ac019be59c2e8b97e673384542324ae8"], 0x74) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r9 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r10 = socket(0x10, 0x80002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r10, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'yam0\x00', 0x4}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r9, 0x54a1) lseek(r9, 0x40000006d, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 899.897145][T29748] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:04 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 900.012083][T29748] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 900.128575][T29748] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 901.324175][ T26] audit: type=1804 audit(1573523825.804:13040): pid=29709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir167895453/syzkaller.9Aklxx/323/bus" dev="sda1" ino=16778 res=1 01:57:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sysfs$2(0x2, 0x8, &(0x7f0000000200)=""/143) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x6, @rand_addr="80efe40d1d206053e35b9c87f6868d99", 0x3}, @in6={0xa, 0x4e20, 0x5, @rand_addr="38424d2c8885a280eebd34ddaee24b26", 0x5}], 0x17) tee(r1, 0xffffffffffffffff, 0x2, 0x4) 01:57:06 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$ax25(r0, &(0x7f00000003c0)={{0x3, @bcast}, [@default, @null, @netrom, @bcast, @null, @null, @bcast, @null]}, &(0x7f0000000200)=0x48) clone3(&(0x7f0000000300)={0xd292a3c32586211, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x19, 0x0, &(0x7f0000000000)=""/64, 0x40, &(0x7f0000000480)=""/24}, 0x40) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000200) openat$cgroup_type(r7, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000380)='n3/\x94\xf5s\x14\xca\xeb[\xc64\xd0i\x82\xf1\xee`\xbcn\xca\x1c\xf4\x99\xd4\"\xa2\xbd\xcf#\xcc|j\xe9\x97\xbf\xd9\x9d\xde\xd0') ptrace$peekuser(0x3, 0xffffffffffffffff, 0x3) r11 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', &(0x7f0000000240)=""/129, 0x26) 01:57:06 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:06 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000000)={0x2, 0x9, 0x3, 0x1549b7b395ff0d58, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = gettid() r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r9) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r13, r14) r15 = getpgid(0xffffffffffffffff) r16 = getuid() r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x3d) ptrace$cont(0x18, r17, 0x0, 0x0) ptrace$setregs(0xd, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r17, 0x0, 0x0) r18 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r18, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r18, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r18, 0x54a1) fstat(r18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r21, r22) r23 = gettid() ptrace$setopts(0x4206, r23, 0x0, 0x0) tkill(r23, 0x3d) ptrace$cont(0x18, r23, 0x0, 0x0) ptrace$setregs(0xd, r23, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r23, 0x0, 0x0) r24 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r25) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r27, r28) r29 = gettid() r30 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r31) r32 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r33, r34) r35 = gettid() ptrace$setopts(0x4206, r35, 0x0, 0x0) tkill(r35, 0x3d) ptrace$cont(0x18, r35, 0x0, 0x0) ptrace$setregs(0xd, r35, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r35, 0x0, 0x0) r36 = getuid() r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r38, r39) sendmsg$unix(r5, &(0x7f0000000600)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000001c0)="540bcd9667f5c7b316c86b906f6d5d14b1c8838ea084721e5c640978a295d2587d700e91a14c4b30d9664cd663bd955dcd59405f7c5bed916f29eba9198b098abe50cd62c28199cdad55a612501d02e1d0f434b0f1f98b5b642d568fe7da6b394799c586d5fc6b553c2a22890861104386f138f028e8656ee2ca1a1bcab7cdf5", 0x80}, {&(0x7f0000000140)="7d9c7c8b32af497ad100279c42d8fc7322a8001796cf542575561ff2906b8bc69bbcdd721f5d0b476c6d2baa37ee7aa7f81f73c2", 0x34}, {&(0x7f00000002c0)="1c91efb3930c7a9d2fe63a0e1399974bfadf0b8e7ba076dd470f82dc1221abadb596421442a3e7ed6e8e829126e47b193b72d6d5127dd4d32fc68af72668f54c85b56b9163bfe8949af3ae49d0ece809f83cafe7bc3fb76e9ebc5fb8e41d5b0e8a5635457cc85406dac4b277949779c091e09994fc73716ad6db312978f27b3dae9ffd04d983734d7c4f088fc4b8c809d89b09db7f825d8d5f9d63e9739402d7e127f214a234fb14e3f122d7f9a10e39b778bfc9785db1d8e058e2d26104eab472061c8121c6c94ee38e4ea5cd4a4ba1a492c018df0c3278345e867e264d46b7e2ff6d159d7b8233e7f35cb683528f0f", 0xf0}], 0x3, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r19, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r28}}}, @cred={{0x1c, 0x1, 0x2, {r29, r31, r34}}}, @cred={{0x1c, 0x1, 0x2, {r35, r36, r39}}}], 0xe0, 0x246b4d0da8830f90}, 0x4000) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x2000) 01:57:06 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:06 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000011000/0x2000)=nil, 0x2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:06 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/snapshot\x00', 0x131880, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000080)={0x0, 'syz1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) listxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=""/235, 0xeb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKPG(r6, 0x1269, &(0x7f0000001380)={0x1, 0x1, 0xc7, &(0x7f00000015c0)="6cbef849a9753432736a867910ca2b7729697633b8690c57040328d0696e803d958e501ea4e3d82fa36bd47cf97d579df30505104214df8c3ff5757f60c669aac66e8c3170bc6a715ff30b4997d1c67d136916999ba52371fcf09f73d083e86e98343fe3939757007c19810975c7c6b4a966ca42799cedcb832b61611690a94c0fa3a06dea5c6193f7e82c012169a9628a312e6b1471a74847c9fae3c7935a4540a9b4bb1ea5a995e4ec5753959bfebff4e0f6529aa59593d05e9c7ca2cbcc80e35b2b77634bfb"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r9, 0x4008550d, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000013c0)={0xffffffffffffffff, 0x0, 0x1000, 0x99, &(0x7f00000002c0)="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", &(0x7f00000012c0)=""/153, 0x5, 0x0, 0x80, 0x49, &(0x7f0000000200)="79f5559c6a7e419d1d0b6267a254c03884ab298005ce6935962abe3b405a119f519a5874aca1dff1736f679282973c88c025c4400f013e050e4e9c07d679907ddea7ff00b95172ede327166c6c05a4edc1cd530b44940590788553b2919af463bc6c9cfbbb04e815b3bcd1c8b70ab85d15c260bdb29192e8d66ab801177887ee", &(0x7f0000001540)="88fb3943c112ad3bac0cbbed62f9c13fa7164015e527f6699ab951ba2c2dfbd4ab8cafd3828a1b2af75af2e0632cbe5e754c3655097c5263b8109d857019eebd6d02000000a3835b79"}, 0x40) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 901.621215][T29788] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 901.650046][T29788] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:06 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r0, 0xfffff000) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:06 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:06 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x9}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r5, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r6, 0x9}, 0x8) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x4100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1}}) r8 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x10000) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r0) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) open_by_handle_at(r7, &(0x7f0000000000)={0xa, 0x6, "ca22"}, 0x3835c0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:06 executing program 0: r0 = userfaultfd(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 902.252354][T29810] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 902.350532][T29810] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:06 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r6 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) r7 = fcntl$dupfd(r6, 0xc0a, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f00000000c0)=0x2) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 902.487802][T29810] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 902.518764][T29810] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x2, 0x6) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:08 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:08 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f00000000c0)={0x1, 0x6}) 01:57:08 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:08 executing program 0: r0 = userfaultfd(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:08 executing program 1: 01:57:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0x300, 0xd, &(0x7f0000000000)=""/13}, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 903.653801][T29844] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 903.689395][T29844] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:08 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1f, 0x8200) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000100)={0x9, 0x65e13b23}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/120, 0x78) 01:57:08 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000003, 0x1010, r3, 0x6) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x1) r6 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000080)={{0x2, 0x3, 0x4, 0x3, 0x7}, 0x8, 0x3, 'id1\x00', 'timer1\x00', 0x0, 0x40, 0x5, 0xa1a2, 0x1}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:08 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 903.866446][T29844] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:08 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execveat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='/dev/snd/timer\x00'], &(0x7f00000001c0)=[&(0x7f0000000100)='/#.--ppp0&%self', &(0x7f0000000140)='\x00'], 0x1900) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:08 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 903.967818][T29844] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0x300, 0xd, &(0x7f0000000000)=""/13}, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0}) 01:57:09 executing program 0: r0 = userfaultfd(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:09 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x5000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:09 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:09 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x5, 0x7, 0x0, 0x0, 0xf7dda1eba2f0976d}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x3000) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:09 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r3, &(0x7f00000003c0)="1b41f739f958f49ce9fa1a68d0bd0af3c27d2019351279544139e16c3a0982f32a0d39e84c2e8c39de6bd4316fa1d1fc9c66714171a14aa6000a5570e0eb9f86eb9772bb8e8489fbcb0b68edbad8fe76e709c152364aa61fa1706db377050154507b6578aaba0751e188418a859c9522d431272a05044ea8b38383dc8bf07ee4f6146bb602ab89a3d7029cd6e510a6e63c0e2fc91eb91d50d96ca1148c96582fd535a060ed7b6b882433ff5e51a3bd77f59eeba128dd0e09ddf7db78a8e63c67f864caffaa261a5102577b7ae3ab2a24a4ec9e2db2a24226fb6443", 0xdb) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f00000004c0)='&cpusetwlan1,trusted\x00', 0x15, 0x2) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r6, &(0x7f0000000300)={0x90, 0x0, 0x5, {0x4, 0x2, 0x3, 0x5, 0x4, 0x9, {0x6, 0x5, 0x9, 0xe3410000, 0x9, 0x4, 0x6, 0x8, 0x9, 0x3, 0x0, r7, r8, 0xd8c3, 0x20}}}, 0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:09 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) mount$bpf(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='bpf\x00', 0xba9489f92611054b, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x80000000}}, {@mode={'mode', 0x3d, 0xbc6}}, {@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0xffffffffffffffc1}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1}}], [{@euid_gt={'euid>', r1}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x81}}, {@subj_type={'subj_type', 0x3d, '\\'}}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, ']'}}, {@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r6 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) dup3(r6, r4, 0xc0000) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:09 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) fallocate(r0, 0x2, 0x7, 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000080)={0xfffffffb, 0x0, [], {0x0, @reserved}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 904.618604][T29903] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 904.652186][T29903] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:09 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gretap0\x00'}) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x4002) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x9}}) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f0000000340)='\x00', 0x1, 0x2) prctl$PR_SET_PDEATHSIG(0x1, 0xb) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xfffffffd}}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x8000) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x4, 0x8001, [], &(0x7f00000000c0)=0x1}) ioctl$KVM_GET_SREGS(r5, 0x8138ae83, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2a, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/180) [ 904.765316][T29903] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:09 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffe4f) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x924924924924930, 0x0) [ 904.860558][T29903] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:09 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000300)=""/173) 01:57:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:09 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x6000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="8bb65e688eb84bce5349230514155032366aa29b6b6615780422b059679c48d3226c89325562191089ab9f0e0bb73fd2c7a03c339b7ffecf814502ee54d7ef6d4d5ea8be919e2b84557d64633a28d18a661f1a6605b26acb8860a5f6e85ecf3a37139044e147401b7a81bf7987f43bf8015fe6746731b848da727abeac82dfd9daa6ef295935da8b6ea698463bbf9c4f7adc19242556ea5fe99eaae7b03df75d7e64e9b07e5f2788bfce957981fab51a4c74a0c974d845e54e49954fca3218f9ef5fedd2ccaa1e9500", 0xc9}, {&(0x7f00000000c0)="bdade41578dd37f369a0df34765afed8f29668445c07e85f8013a307db2d972f433775bdd173ef9382ff94f5dfadbb3ac999d1e9990593c89e86a8a8", 0x3c}, {&(0x7f0000000100)="109906fbf7a2c091776aad5da8e3d84704b4aa3167c71498658197f47e74a8ba95b8b290df28e7eac940e148a598b2b9", 0x30}], 0x3, &(0x7f0000000300)=[@assoc={0x18, 0x117, 0x4, 0x7}], 0x18, 0x18}, {0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="d8259e36f566f1faf12253a39623443541f6743bb84357c07d0b30dfac5c1682095f1f0399cc949dae5f679457f9a2421e94ef4415c20cb91b0ef51163c979b982d5d87260438a9507c3999aab57537cfd3881f1d54fd3ebc352dac99c7879957d3e162db1b362f3526f048714244a9047399615de96f0674d89e62398e880a6bbb2721997d40db606c5b8611666c57aa16f485a7188f871ac3cbed392559a9385b85def5a0dfe9fdbaf857ea8fa8fe089aceccf56b1e5dbd69e149a6f983112afe2a7dfce25b4f5a4fd48e8a4b84822a889596a52743445478db73ce299761d0ae2e71fb6de712921470087584bb8deb64ced1206ad4cba", 0xf8}, {&(0x7f0000001440)="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", 0xfb}, {&(0x7f0000001540)="525d06ca4ebeb0cc9c223f8f562239f871461f492eb76ef31f8f94ee49269110de5e9a1e2d357bf28c1daae927095cc3a511521339a07e74ddf81284cb3f80dc65d752012c256cc6b012a68f332405010e7377d0fb97fd108ae786b39a5110fcb01df3f02a5bca8923", 0x69}, {&(0x7f00000015c0)="851dbe348365dfdaaeee13bf6fd37e2e989dcc0281edebc93e3b04b643fd7cc607ac767fee6c380756b94140e4b23f04240cd610c051833b8fbda65ad20d79bfdcf49a2619694e4916a83e5316454c91b698280cb06b44a1e0d9d854886956e06c9a2ed2f27ddc3d509b315a1b521cdcc7b39861e8c163c61724c1fc45f534e900072fa5", 0x84}, {&(0x7f0000001680)="073cecffd571b8cc9ede52e81eefc7ce5b1a98b459d082fb3c57f0e5afefd006015a2e485cb86b79f17532f9d80d0cb6b77a4066519bff5dbaa23eca8f58c603536750dd054bf7701f1e6d50ea7ae2f4eb8a56aa605cfcaff1f6f460c8ddec309dba0adbb8b4c21853dced25d4fc249885a3e0330af61fbc69713986510f4b420e865aedeae7f320e042b18a883c0625b9f70389f107c6f809a0d116fc77733e025d6b78a80cf275873aea2fa7deb8c964dbbcdb126db740390947565d4f3a1fe62df3426bf9f1a19c8bef245c6fd0d4071bdfa3d719018628e0ade9354c1d92fd9c37fcd23781db65a98c2105b400315360fb909f845c6a6f97c87ed8815ad768e99c1e5c14c148937c6387ff48a46f67495781534db39b7903982989c6182f13b6300af0fffd8da217bbdddb7707d611ea7cb3869bfe42c53c4d3397a2eaa333bdc51343efb0f2ade3833814b4f93d75b0cd793b5f61dc505aff9e45268061fa1b2bc83e018b5600fbf65eb225e4b77e5c6ad677dbf3526f7615e5971a1c6dc63c12d452998b0d068f034a64b0aa6a7044014c790891dc47e99e75309a8f195e59757866e9194ac44821ad7cd3c9756a28c93228bab282a8ac3fec3e1a5589c5fcd9cc65f9f46ada8b1944077b432b4941f87d66668e7527b94a23a7c14eab82f52f9e12ab972f1ec5acb06b2238e7d039a0ee3fcfb447e212200c1072ed08880da13b7451c4618e7c6dd93e2a049566268ff6f06a8d8025881789a06997ed860f88aa9899994552122ba5d9f40aba0fec8f85925955defa3d458ed058544526ac1cd6cfd9b8db0a79d4ae1c5906b0bb577fc159382499f3b41328ebc0ef007a62afa3ebf42cffbba2431d8e0cf5db7c92d08598c1fcc7aef0e1a54d832ce511ada4c78fe355e4c7a16fedf2a4d0d3e707a3636f52f645b0445a92a22bb3fdd2c02107987078b1fab43a88f0128e7aa3b504d6d463980b41b8a8e98b6903672f750482e6ebd3065f95d214e962b2db2ca52fe3c385b65ddb14116b5352be51b1a32ee36559866fb8d944d360aee707a3867e20a6d8a4a0d0efdca927de613a443cb148fa32443c81cd42c7eac93c51e444e9b4a92b91fd6ad5d2cb287949eac25a68fbf0e20c290c14ad73f9713d9e0966b25fc39a1fc22500fc61f1f787085647e861bc1435bb87875f4b42d18aa8a6223cbb5b2c442872d3f7ad3076306e9a5875dbd61a81b815563c13718f2f5649d2e403f09f8fa60353cccce4a63b0892ad9dc084954e9edf69cebc1d55593dd08d612b638e261a2114d50690dd480490ad1be6532044a428337d6e479b6929ad9f3a5d67fa4dc90cfa527faf71748895cf7d42d75fba980637165b0f6f2182c3994c7c5eda3d427c757b6a2f05cf78173e79827d4e92bcedde5f761bfebd2e95b3f0a7ebf736cd58564f746defc7466118fee40ac02368e9f29d597df153cb630e6fd903adb5ece8c1b981e14052014dbd114fae9d956c888419da466ba4922bbbd8ce617e5833e356375535471dbf933804c50b5bc93d87d2b0678429df5741f7362831715b17cea7936fbe2fd912b6485eb10c1f8dd2a4e0ac35d7340c97942a4e6646649ba6412ce0dd7c087db666d17c7c9c8ae4e2b82ef9a6c1ee614bf42133301ad97349dc25f79e15729a80eaec6430051b693093f5c3f25f978e035c106e741f78b937593c5c692e379ce38c5d43265193fa086c4f18e08ca44df01b66551603d4276889e7dd63de3c54322f6861db5fb3bf04e4eb636e0e00d8b780bba2e9d473944201477101a1cffb8fefb7ba881864a8318293df3f87fc6a6bfb65efd348a3cb642092db28c281598341689056c5d6b31482bbd5a2e3931b7fa77da1d5d464fb71819aef6d2d04bd56355a9e3d28e8ee100d282998031c4fc0461259aa9eaffb9a2d647bd846e5642394f340315b75addde4106f7e39fa80be569ffc08dc9e1df7a877abd5ae201fcff1fd253f48528ea7baee9fda4ebaa6861c19314016bb4c09e2b590eb9d48f6b893dd83f0444f95fbd03b70396f9f1a41a326a7c05c4944dc038aa2f3689006285bd2eb448fa030ce8e9550cdf85e8ee6b6706033c6e139fd5c381bfc87c8addf9eb926d9ac527307d157a4fab8377924c09193c46986cde019b9f2f34c560469649ba2f5091817bc767eb6b99d0bf8a92f2a152183662db42bd4128eb0fb85003b78a7c633023bd19c37edeb98e4031c1d8de4ef3002183089fe2505a7b30c33bd21ff1e236720e850e0100a6bea335309260289355eb647665c9d9787ca62b1d944f7646ac118e58ccabdf9ca9ab1c83103cd43de1062969e9e9150be8bfcce7c68eeaaa5720ba67bc251f24053b34b8acacc87bea08571fef243d5216b7a3abf20df3c9be0f9d4db931d14157ca038afc906b461a06763a364aa2e6849b1d08901d8b4dfe91be8bcb0c07a2875279b52aa3831a82b4771fb6f72ccd57614f5b832ecfcbdaac4f22b56deddeae814a201d1e941b3209b4f2cc9f5b96d53b8641125c198e0d3b761d5dcab528bda5a6179d310c16ec25070f9d2e8e5f13aee8406735066b57d6f990343b49f33fdeca166908fab9a5b6ac5b87a9bcb27ed1733847e6944a2ef07fc1cec6d3405806b8def5f0ad492b7aa2130c2e1b1d9667a220ac4ae1aeede8f38da469c2493f2365d16c8183f073526397768f3807a231ef230c25992199225e551744075e4da0aa44b1d3dc30fa1e38c406b2f7ef6fea9e8a52808f46facb1929a288a46f1712bc04c19cb7dec977a2638576c64f979a0342bf0fa612a0e7d4b7312e2e329e90708708609b453fde1c46067856f9a4744199978e9818437d2015f9b49c0877cfd310eea7303b80ab4a6a7bb417c25e1a0a78084c12e91481b6c8a9d03645987945b8bb8e51de124b0bbec78d014e29102b6336518a0629e91de06499fe1437f20a4f567a61648ee7accd11f3f3c67e1dd8a5a8d693bfd0d623c1c5d745302a112d7c41842d3ca70cf20b60ee0b98a0aead029915514edaa7420a0e67b7fbcd210aa4c1fe532811b92bb0cedd44d1f19f271d6be8e4b414307c37064538b647e403b8014b1899432c2afe47779e829f10dc8c54b3c612a2f8a336d50759b692a51b20ea7b23d5325f318ef37bf121154220405437d363f047c07f1f65036feaa42d238f833d9728da41be90563a16f26b783705f31af265ea35d86b159c6c24e92cee365ffa72209a9d1f4a3706b2c01b7bc52ed270ee4b2de903ac4d056f9c6195070863823cef8acbed035cc6cae0b581e5c636dc507fd0d6c6badf3f889092c54606c97c1cba9108c4e781675575874d9d7e16464c10ce0a622affc2a257c83de5c44ce1d5b985d8e061116e2a7ba0523fd86b122a781d1a5fd62616b93e46b63a43a52c3d73e1b6ef388cb6cb9ab57161d9d869aaff0b496fec18c084b0cba5802656929a6ac08bf3d0b2f7b787bb2c4b9ea5854799b2fde9c52ab7f69957efc28cf20ce18d450baf54f024f02e34c5b76bdc2a01be35dcd5e8b5c530447b138cc1d83846c663df36fe477cb5a1c9d7295918a4d6b9873f6902a7b477b7aca03a1ad2240500aebe3c8b63050c46b3637f7eb5a6e53d39c43f97ee961dc58c103d51d6b13a55fd916e7a628c9d099fb45406ae863314c4420d1b319f555b514c9a46517c1c2e8c26dd4f01c8e3fce23c5cc4aee1bf89eab702897399df2548983c34ae51c6e75b38762632c220bc52303631e7360667705e72b0976706a3c1590dce3a39347573cbe1ecd7743fd959b9fc9bcdab562681c21b893690fecda504c7dc4b3cf892abc86b53efdf4e9289714e66ca0663708e9241cb25f311c8b5376ddfcbd23c448bce5ed7d0b358a5365a88e7de40d798df4f1a171cebf21128e997b5cf043bbae9e6aba32d97b6cf6b987f75b69c5c87329ae57c370dc499a581e87461b1f802d47576d0a13a4398942904fde0e4c6fda3e58333d52997a151e45dfa929ae9447eb8c7bb990fab5fe5cc7475254aa182266ca0d38dd2774126c333d74445bf0d6672e253454881c0d398428d5153e1f6645491f2eb6dedcd19d062bccf21025a16f9f139802659ea911dc70ea59c9cf4d05ed4c32ba25e92516938a9c4141581236d51cf775257bc25a72f34aa8ab9154c4a76b11c5014d29eafc0b607da55e72f56b99ce08c16760b3282ee12975db69d0de36b26822706c07f359b489fcff9497ef36339406ec22ae51fd8f1f65a596edb9484ee89e1af6b70ae2e041bb4b94fce8796ddd876b7829ac3602f79f3370449d2c473b2487264fbced60850f71d03367ba863ee958fb5f1108e09a94bbaf0ce4a918897c39b7866a606fad2720c09533a7368d547dc7719503a14a4591f2144a18d70d9442673729e4cbd7c0115616d6af84033744128501c5c8c1aff463cdf858a07ccf02e710db324a1565490b490dff4f7e7a4a130994f2853a46e4c2e4691dfcfadebd60ade6fadcfeff28a864ed9475fc8abfe46a57fe73ff738d9c32078935edcbda8f8cfed80b0b6b9353c19898879f04cf70efb746f97c764409e21d02d26cfa15f1e3767313fe98ea8ef1334262d574e893706a12cc14ef73047cc3f9ada4fe4202b28a34a12266bce1540c86bf92e634b59580c6bc95a42468b5b47be37cc962bbc5a671ead181c9f0f7fadb293c244d1e3b35288dc7bd185bf54f191ab85a74ab723c0ec6045fdd7894f961b54d13d09f6014e8447d26b515b137a476f5ae670b60edf1f3e506f3305ccf7df153798bfbef2e854d909f333a056d991f604dd19c300d47e1e841dc3cbb3a026c45b558447860ba4196854087637d4b52e9f9906858e93e1c33cf8dd04e5f23aef6b0dd1a27f4394e8716218f737125719c709d2b18a7cb42cfef4af5ca583bddbe0ad81414b4d3ed4a2bd1d99ce0c74e667bd66c771a83380aa117b4a9f5b505380ba326ce5460ccddcee5f07c3e65fd88be99ff27fb07540d6d02a9da99bb6fd220c19d75a6d4dd4cb4ba8089c01d4cc0df101fb1a1e14462f41719d44f8383a4e42a15e4f3889a5facea9acf2dad444cad91541294eab289c752b04a2b83ad21a57c22fd70cc2d2ba9f5cb31dd474a54680987a942f42affc9bab2fd2aa482fe602790b896efe993187738cd8817b815daa0dbb8dc8f0b5d026f66a1bff4d709b94931ae38ede276a3f1e92064528ce87f6cdeafd8cf6769b745d5ba0bb3d8a766c102fd5c8a8961c5c1a11a66363043391715440cbf110e986d376522f629a9e183222cde708df1c35217ee23f9b7acc0f2e9f047ffe95293361be69c3045c9b08ee0016aa0be7fef64fc1dc6f2b0e4f56b500dc8315ecb06764add11b3628747a30356256f06c79b0a34b063cea83aadb04d9b4db2df49df077b192147bc518f50ffd6f89b5ebaa6fefa37d621ef7eb9d60e8b570787334a3bdccd119082b8354102bf2460ffa2fdccce7344d928ac64a82fad3111ee93e78a4ad7b89cda30891d9f0870ff8ace23327067780d214c601ced372981c06a5d096e33a8b253dd62f9db10e06a57c9755d65b6bbd9ad327d64bc6ebcfff142531b86e2811aa0a0b91eccf2971c4d8e1eccf70c5f81a8870e7221efef50708f55f51d71975789aace350643ca5950b042d372a5fe4257767a7db32f74bf58cfceff0d51f08f3e6c05056a49aa88956f931a9a9832ee193f5a19e7c94086d48d0cbfb25c4175e960c11093454616b875ed95e9bb028250d32472bcab22683ff51291d58dec418db313c2c4026f", 0x1000}], 0x6, &(0x7f0000002700)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8001}], 0x30, 0x22000005}, {0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002740)="786e6ca4a6a7672eb3ac486d011dd6820f5da24d68140af4045cba40a8cf40eab5617fe63d06bfeafcb106767500e0bfc4e06d55f7d89be0ecff016eb70c6ffa92f31e1b25a8913a69fb53afa0622c3aea2a9a371e4d632acb6e08a941c80fe7c11c1648d1ca22b1e27f08af9e2ab8ded9e388068dc2a688506c644aa9ede3d3d5b75220a874329ad64b10bfac2cec1d5735fcc0b72072a47c78bdd9e4b4421912f14db468d5a54c0b9580005c164454c9e7994faeda199371b82277d6549f05582550e224fb", 0xc6}, {&(0x7f0000002840)="2b3156479f9a1baf5a03482a7ff986a4ee4da5fdb20b01598e8f41369f408d263a5fc608fe31bb19af9564", 0x2b}, {&(0x7f0000002880)="e29dc04f6672ed6d944aefeacc6317c9ce95965fe5548c8e6dcd400a77d9570a36d7ee59f8bb9c6b8862583daac9823652b155ec0a407fc7db486f087de074dce1da7a6bdc850057e747f72aa931c4ea2c63a43542707631d0fa34f0eaea99ec6a62155ffcde4e933d297e122581", 0x6e}], 0x3, 0x0, 0x0, 0xe801}], 0x3, 0x80) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:57:09 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 905.226937][T29950] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 905.326301][T29950] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:09 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x26a003, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 905.490243][T29950] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 905.598723][T29950] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f00005a9000/0x2000)=nil, 0x2000, 0x0, 0x50, 0xffffffffffffffff, 0xa6fec000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:10 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f00000001c0)={0xdc0, r4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$BLKROGET(r6, 0x125e, &(0x7f00000000c0)) r7 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xe34, 0xa281) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3d) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x3, 0x1, 0x6, 0x3, r8}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) clone3(&(0x7f00000001c0)={0x100400, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0, 0x3, 0x0, &(0x7f0000000300)=""/220, 0xdc, &(0x7f0000000400)=""/187}, 0x40) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) r8 = getegid() setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, r7, r8}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:10 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x7000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 905.964488][T29990] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 906.014121][T29990] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000ec0)=[{&(0x7f0000000280)=@abs, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="d90b132bc9ad266b3a9cf49f71cb42d93b0f37ceeeac4e46301687ce51c222579eb6effd5afd4051090950e6b7a5db504edff9068b222778c8608ad4d9d2b93c8d97606489e28666f98ad7f928f2ca37e9951eaf404ef1b1c32d95e19afa77a205fab5c70789bfca63a8795f09fb66cfb89781cb1af085ea8706ede02b1e5578f001e62bca6334dcdd22bf0ddc2bee81be41b204e326ac10ad8d34cd7c39555fb5a10e49ffccdd08310841a9e8cd1a5a5d9228dc73966fc8f6529025fd4bb6170c632237a33c38dd7840c1926f629c57adf34e96d8fc4d25d7d81852fb387612041c3831eeb396c0700b405d5823c0"}, {&(0x7f0000000400)="a955cae7fea359a01dda84169b0cac3cfe5b55cd3861367292e714f181385b93c1abde36bfd61d7e2fa734fac2a5f0b0d1ddb41e8b9be969e9cde1706776171a70f1f0f30320ece040b39fe15745a1191d077a0f35cb1fb61023de25e3ec760fe188e399cd987f2fb3bb"}, {&(0x7f0000000480)="f91b4df49d6c876d9f12b3567c092a78fc24419933dc154b410d8fd782e0d31bc445af65b46bbd1d31fcefe840a65778ae07bb27b112e5899b8ae956817f3c369b991e31a13af2b2421b7b78f6858164fd3eae3d4a8f049b2d7ea6c12e10a167f228869c52bc8da21d0dcde9b1c9550308fbbf8d84f6374fd67d4a7aad4caf844566df3409f90c3db0e84ca1dcce0a79920b01645fb0ac8a38a8b2e52a16f1db24d414cde7f01ee650382cb6754c70a8f7720a89cd05f8921f1de86fd3f154ad702319"}, {&(0x7f0000000dc0)="3a8f1fc700a48cf296c58c037959c51cf780e6365a7989acf20fe94976a9e21bac7be2444d3c8ccef9d4f8f15d404b8f8646777ceec1ab15bdf7f74c893aab350a04073473cf2487be03ef09531ce249bbcd9db59981a83f2c8217b2133ef3301c66544b5e758f28bb2469a43eb5f1d79336e59286c3c2135f9306466720b193994b822561e27e7349741f30b7ce71ef2ca3766fb15d13f1fd2369f8f47644d34fceffd6f806cb2976701f8aa952b74242782a240000a83743906d25543bf85ccbb529c62e673d6af947aa9127525a1e90dc8eae7ae69e453bb5cef05ebd74607374190c3b546c48cdd5af3293fd3d70c69d164fbed8930e"}, {&(0x7f0000000640)="d01fcef30ae1ea58e72a132df93c5856d83a314286"}, {&(0x7f0000000680)="30a61ceb3d1d1a1d15246a2e341a4a632c8db5bb40ea5c", 0x73}], 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0000000000000077527da909254229000171000002000000dc2bc64238ccf6f46add750f9d0c49beb577eda2d166b5ac304755339d3cbf57d032264791b40c98217e9bfb7b46bbc0709b3beb7ca7640800c70f7248c0bada957c50c927359d772ea0b2c638a2b1d5edbdfa4c58041a0c4666a5623d11d55f8b2953c2c0e039eaaf863780587408931b93ace6c65aa8f5", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000002f0000000000000fff01000002000000000000000a653da9e3121bedec20bfee62006fd040d7f0636331abd5960e0d53d8e4f871b68f138ac79990a71474847cf02020e52e8bc59c4f34262cdf64c7c12eee89e305711c98dc0e400dcba551c86100ec2156f0f5b0f77ad8dfa96b387f0e8c392b37f30b6ba2cb1a6bb77595d9d3a2491fcf3736e68ced0e80931ede789e", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000090000000000000000000002080020e07c41d62c4a9028bcb8dee2e9abfe58dadb855ff3b654b0139fa86d943e4c9c8df9ba715181cd734525ec30a8e05b2134d6525c7df84c90cc84a77f1e019ca6725a8a9c9a1a61b14bdda8efcc2418e2d901fd0f7c3f2fe41672013bf5775cc2cfeba2416696c5304453148d544bac80555d9030e83966ea0866c8cbc236bb1287c12b1623202a4e775d6db75f0c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000b084f89ca238636e360000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"]}], 0x27c, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:57:10 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='Hdev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:10 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:10 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xfffffffc}, &(0x7f0000000140)=0x8) 01:57:10 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='r\x00', 0x0, 0xbeed99e7ee2f451) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x4924924924927bb, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000080)=0x5, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/seq\xfbIncer2\x00', 0x420204, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x880, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 906.382739][T30007] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/140) fcntl$dupfd(r2, 0x0, r1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80, 0x6810, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 906.441920][T30007] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000200)={0xe61, 0x7, "3545a913e60b88506b2e1e122ece54f5b763163fca897b87f1d6baca3a6911084e56600f79ec2e9a944972495880b6debf7f1b7dd84f662eb55b4a9b5d7d6fd132ff027c147f4522512ee6703f020da4700ecbc83ad79956f0df9cf627ac20f6231a2e385f4ca2b472857cb346290804f6b21d151541695ced7b92a9d39b43d3330785ee4749c482f207d4576ec6856014d4111fa7764ee0222b0f30ead25a5a3e1e5bb8eaf7aee12720d760fa86712c4fb5823f9b7b4d632507452bb7634da1adf15d70fbf42c0ef050e41111716903681b15ef4779f409acf9e790a912f7eb892428d104a4a7a658f8009b5e019c635dbc1dc5606e6569275df0a3f856d550"}) 01:57:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:11 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x40000, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000001000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r4 = fcntl$dupfd(r0, 0x0, r3) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000300)='user^^-\x00', 0x8, 0x1) socket$inet(0x2, 0x800, 0x1) socketpair$unix(0x1, 0x3b512c5631a9159a, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 906.590250][T30007] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 906.680675][T30007] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:11 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0xfffffff9}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x111041) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xd, &(0x7f0000000000)=""/13}, &(0x7f0000000080)="8ff57695965e", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:57:11 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x9000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:11 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0xffffffffffffffa3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000300)=""/133, &(0x7f0000000100)=0x85) fstat(0xffffffffffffffff, &(0x7f00000001c0)) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:11 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x9424) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:scanner_device_t:s0\x00', 0x26, 0x2) 01:57:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 907.278861][T30067] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 907.340105][T30067] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:11 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000080)=""/174) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:11 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xa000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r2, 0x4b2f, 0x1) 01:57:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000080)={0x0, 0x1700, "fbf0491927736d01b4fde9b0782dd08e64963245faa013cb", {0x4, 0xfffff000}, 0x8000000}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='\xee-]Nc/self\x00', 0x8400, 0x0) r3 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:12 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xc000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:12 executing program 1: msgrcv(0x0, &(0x7f0000000240), 0xffffff64, 0x1, 0x0) msgsnd(0x0, &(0x7f00000010c0)={0x1}, 0x8, 0x0) 01:57:12 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000080)=""/87) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 907.872355][T30104] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 907.895000][T30104] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:12 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_DIRENT(r8, &(0x7f0000000100)=ANY=[], 0x11a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000300)={"15fc9b4a46572fbb2c2ca1d025f08b3f90b726913754542e246701fef4281415d1f2796828051dabffe854298c69c769175517127d95c6d59153867e16025fa53a7a8c420b36cd1be28dbc52f27ea2e4996477efa714e1255c13564ec6cd71b36089b174789e98a6e6d66ffc95ec4c9b3bae158406e841d05e1f605a7f5f4375b331419d9fbd51296053bd8ff609d44505c297f35ceff818bea323e5042c6ba525bc66ce5b32d7c8fb2bd77aae031c0cdfede72451fe8470491d04fcae8ee2cf7db6cb79c37b9b3544a6f4e763abcc2f75ce0c4fd07e92acc38191679af92a07b1fd5edf8c4599434d3c4cca39c18114c7a26d9fd575aba00fb8f3b0cfca5ddc20ad3c0b03c4a4e5ea3672c4ce78cd9da3f45c4028eb909dbf09ca13571f0b734af12294a54187dfaf318ada8b38ec31fa2b919460aa7cc8bd48ba46470a74f3c6a8575624a07d59dcb5d01792a606ba7b94a9341049ff68c8ec8708293a56bca374cdd3ee5dff3a45d923861cbf426a480162770de90afbd315cc4abea9eca795c293448fc5cd88952a433652bb55210fb97075cf6a9680a95d980cc385332de242065d7587c2aa85460ebddb47c3b4add1a744df1f9179ceef4c94bc988dfea4aa23fe4534aa6b727b3414e0b5c0dbdc0cd2d8467af5861f67d00031f6e058fbdf4037f455c64e22177f26b93e26bb3a6bb4eb79fab687599e45b69ae2d20ae248b6e40718353d178a8be64e769ddd1d543994f45abdadf454d29eb115e8e9e824c1c22eaa35900379c43580625f47e3a4a91b4d9edfcf5e646172c5f75e1265a6c13610d66487940572e8ddf72388a42c93116c565e715e6560b252894c1bb617deef8c40042c9469bdadf8b57ae674ca050527438b23a146d818ae31d5135dc16a8a7d2a940ae4273e59b4851303fdacd411da559b5edb1ca85a39b2618f9c9bfc7bab9d86780e65af8a8a666acc915932ae7256ad1ebddb95d58b4cfb243e5e4520e377c577503dece1800934c9adb92e2ae78704098ad2d5b374232a740c1da9719597a455daddf7c70a063ce61b92d29d26ed6d84f146fc845324e44b77a039101e51c2b2b23119f3b9b7efb2f7c96c07e38b897e5a1c863a7430451b93e8cdfd0f90900253e93c364a7e455eb8f5739140c156f81195e05f2eab6a114441833561e6e12d0caa2f9a34460c26b5d34697acbb77734087b541b33bd44335e03797d5113b48a8d1292f2b1f27f010135806db1ddec4365f7d15cd0429c4d8975eab46ae233b542b2163509b62cf3fef56ca35faf252539f6e86632879d9ac5503f9b257ae7714ac333a003f6cdd2345d00dc4ab054e65966dd9c5e0230d415f2c210b7191f2f8e162b194cdb74325a1d6520aee72998c1c88aa8b6cb1c98b40febdefb50f9a33ce09286fc9443a2e7c9378dc2b184db272e9bb4d3d341e"}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r14, 0x4008ae8a, &(0x7f0000000100)={0x5, 0x0, [{0xc0000000, 0x9, 0x7ff, 0x77c, 0xb91}, {0x40000001, 0x0, 0x10001, 0xfff, 0xa2}, {0x395405d2ec347b15, 0x6, 0x10000, 0x2, 0x1}, {0x80000000, 0x9, 0x20, 0x200, 0x3}, {0x2, 0x2, 0x7fffffff, 0x8, 0x600000}]}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:12 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:12 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x530800) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 908.362012][T30130] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 908.371654][T30130] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 908.454096][T30130] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 908.489552][T30130] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:13 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/d\x05v\x02\x00nd/timer\x00', 0x0, 0x80a82) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x640000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x1f) fcntl$notify(r0, 0x402, 0xc) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getitimer(0x0, &(0x7f0000000140)) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) write$apparmor_current(r1, &(0x7f0000000180)=@hat={'changehat ', 0x4, 0x5e, ['/d\x05v\x02\x00nd/timer\x00']}, 0x2c) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:13 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1c5c0000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a280c31}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x40d}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x41050) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:14 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5ca) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 909.597489][T30171] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:14 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000001c0)=""/4096) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 909.645030][T30171] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 909.758849][T30171] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 909.782548][T30171] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:14 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x20000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:14 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept4(r1, &(0x7f00000013c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001440)=0x80, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) sendmmsg$sock(r3, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="435f6f1361ddd6f2f0b1022f94c023a5112d317d008aebf9d18482500522cf7dd6e88892dc3f8ae777143cd9e8bcf2a7ec542da7f8c09d8170debf7d6a1086ecbe4f169761277a48a7ae0372ac8ac3f85b4392398d416d4eebeb77607af3247c79e86927683ed112c29070e471cc3e0d7a53bac2ce19ce617bb85df1f3eb58bfafc173e5a434a191ab03b37a3febfe76e5568d1c2f61c517e7aa1528e59c074e4c3b9aec2d04c92ab4df8c7625e7a97734e699c9b2464e4ca0b390053ed7", 0xbe}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000100)="dc98c7fed5d1", 0x6}], 0x3, &(0x7f00000001c0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x48}}, {{&(0x7f0000001480)=@xdp={0x2c, 0x1, r4, 0x2c}, 0x80, &(0x7f0000002800)=[{&(0x7f0000001500)="73ca76614211efd2a0eee3eb90a291db1077ff78ff93f3ef3b592e63d9719ca5dd76e9422cc8c00573c61e3ede9a88622bc1b2009bdf7765a9d7fc9e7d6efedee46cef6c2d5464886d25373c7537b65b05404cc516770aa1", 0x58}, {&(0x7f0000001580)="c40147ac7c76de19d452fbcff07aee46aca2aaeb1ed2cfa9b93d0ee0155d7e3f2f3794554d607343ffd2c003c16a8e367b092be92ea1168a04c0ddd7b4f1bd4ac5c0a870a55168e45d00065d5da05f31ab0354cce150cc51e1b0d2d35e32ea71b5fcc2351be1132736956b70984545d5eb110db464abd1712598d276cafa944ff147b21f418145639c799f890785b5ac03938f76e2062b8c0c0d5d7168deb15e76669c36d6ece2649f8de88493df", 0xae}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="e007e7c404fa6079f3157104de9208a380c536c54da6a7e8979e28131e478733feb88baa553e260f572eaf51437f101e1a8a5717b47fcaea19b6a8f189a87c51ab6395211c41f154057e41c450d7cca1216b13f3e362a32b8e1be231a85213297a172a725150f1ae3dab98e3c7ef76116da01caf044a8e0b4a6bd30084601b569dd68037d3bbfddbd2f8b489eb7535ea2ecb33664255777bcc9b902956c139ff8db5b90f46865eefadfdfc04daa122fd45c6676d4033a9020f051e2a625d3fee392ff2ce8d8a3fb2d57fe4d69a02b8a49b3c553402027e6775d034ff13e64ad33f4f8abde3066588a7adb2924843", 0xee}, {&(0x7f0000002740)="f60b6350f46526ca5e69373f9e39081b25195c65c3c38f502eff6e13256c1cb6013f937087c5fab3b27e7bfe8c7a4da82629c4cf31942d05cb029796de055e9c534da0a40f0c8b8e774a63fe822477674edd00660052f8bb38f7119c5717d8b7a9202e9231d2af618f873dcdef7de0146624567b663fed6a2c7d1c5f9e6cd0c75c7e2cb3b05f013e27cd39613ab69df0802139ee113169f81430893d35f72da693f9eb5f03bc6c", 0xa7}], 0x5, &(0x7f0000002880)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f0000002900)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x2}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002980)="f55ae5d87f5b8cf60eb2e491e14167faf828d3d1338ccb9855b20c99152d751071b72d941ec459df70a08aba6ddd82ac4e105c13faa9f8f2878463a1e0cb777629fc1f5b6e568ace15e975a7bf34b9bead48efbee233267a028d33de3fb7bbdcb5602b1a286bce6bec885cae9f6eccbbf24437362a24e6d5d307cc5c8bc3", 0x7e}], 0x1, &(0x7f0000002a40)=[@mark={{0x14, 0x1, 0x24, 0xa}}, @timestamping={{0x14, 0x1, 0x25, 0xe7}}, @mark={{0x14, 0x1, 0x24, 0x8000}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002ac0)="fea64b2c72fd234fd68b933f9c64e7d16a885207d36adac0b730ed7811b97158d0284898d5b9b9fc4a1fa106ba32b987a3913cb5162c5157c2eb5d62cc73935c88ae5e75193b46d6fbc5ee792ac357a796fb210c38dc589521baa38de927d339f91404c7ba665bc702a9f112689370d5364766f751b158c1aa781015e184e8cfc0ad75ce3d4d9f4e9ece1df4ef16ec0c27cbe7", 0x93}, {&(0x7f0000002b80)="151c411cc05dba12c388003445f0ec81b95f23ffc72354e5c352da10be4604b33bd131ee3b616917a11a43fc89edc1afc65733b267268de8d8071e8e4278bfbbc5b4c1d51e61b42f313456967a2f0be7aa5e01898e1d147141d477b1dd5c7609771b2ec310985ef0a4fefcfa1f32deabefee5e78444e92f249233c24cf10fca3915054a18d2bd57b69456ebed6f3abe277654e2e7b517693dee8bf1f0548fed50bb2b88217b2a2124a923e4cb16a4747ff01b952739a2fbcf17370efd2b5f1807b334128430ad8c830286ff27a4dbfe83b59d44887ddef23dd71297a353db6cc97c5bf17d97b4f9e8a9e7bc9415157556ec5dd49f5acdb", 0xf7}, {&(0x7f0000002c80)="1a42e34e70e8ba495ae6508e386d31d002c0b173eb3ddb2428eb3df8bbe19e377018ea61bca83af77d35e4", 0x2b}, {&(0x7f0000002cc0)="7d34389a8eb3a1e98bbb2dbde549144da9835baaf682159481fae3ff4bbcd89a82ee34939fb32fed4fe4781ab58e023ee99f12d842c93f68fba407f97b16a1781321a0ef2707599565e672b8912581d4986332b5b9cc7bcd6ad12184f246dcc6d089daf701847128bdbabc220d79b3312909b43a79c938e219a18a35034e5942f06aacc02f4bfc8ab3a1c2e1cee1ea84574372ddbad5943af2c5c68ce6d96a0450ef19bc1c44b214cf51bed467e06ec0999ab0c2f94eb899a8f28ac2c19997607bae9972130bf66fc8e2e5601d94ae09252d2f", 0xd3}], 0x4, &(0x7f0000002e00)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffbff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xcc57}}, @timestamping={{0x14}}], 0xc0}}, {{&(0x7f0000002ec0)=@nl=@kern={0x10, 0x0, 0x0, 0xa2a7e3e90b449eba}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002f40)="64faaa36343dd2c6cefc1c6930d07934cfb4e320c800f33ad2c5a6aaba1c17f6ab450a900039786fa0c5c6ead358c82f4af9c81ea4cf1dd0fb65caee325e362cba956796d5ad1afa3c23eedb60bca37a7c41259e8389ab7f2fb4ceee181c6fc04036dc7f90da84c1a9e4667f9f2e6985b0e2401a2a185217c09a17671b8a1da65473a6e164d37a2dd28e82543d911098818329503d0ada79cbb4278c14e9cc18e7446423f34cff3c5bd805085886b5a5302ffff7210513382c75493bcd9eba11e102228065fc13c0a6f99b637ae122c69f7daa658223d5da7e11e26864ab2da9", 0xe0}, {&(0x7f0000003040)="00de5353384281b883bb46718cd28b9da74566a9684afd00441281b295715fdd2f537aeb97eb1887247dbdefe935d2c0887f29eaae63ba2737ab131fe91c8afe3e06188e2ca70495a96a6b8f03338669327c3e3234513ffd3702bdb985d785f1455388ca95a378990389c011d71546519454baf72f48e6a64a86573eb80efe3c089dcf458419b2a30281b7cf9fad8f1b5599456986ff93847858e2f8a9edab874814a62ef490d3bcb7574391763bba5a189af6f8fb016af2b509f65e8b66eb554ad52f51b6409c3d0283156e3e41a4fe204600c6b36e85e1ba42d24fed884ad0892c24536d7a1cdff6fb", 0xea}, {&(0x7f0000003140)="9c94a3e46233defd44fe3c0e4134b7b701914270f269fc3fdfce01fc2581efdfbe4d56a9d44533c2f8dc1c6945b59429267a7e276907ff40c9c5ac99b6268ca9053941c38f710f99a11146b7dcfb156d92e20370c32beb0a1e5b2f00af6311a9a0db410d876692e0bcbbcd61cc3755de46068348fef56553c36cd748abe162819e47c192b59bd6587e4c2c15a11ba076d2c07d85d22781c52b654fd61bff8b0d6df21e040990091849c05c5d1f99ad7ae5b8201c8f12b5", 0xb7}], 0x3, &(0x7f0000003240)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3e0000000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x3272}}, @mark={{0x14, 0x1, 0x24, 0x26}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xd8}}, {{&(0x7f0000003340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x2, 0x4, 0x3, 0x2, {0xa, 0x4e20, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x80, &(0x7f0000004900)=[{&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="84b2aaf2150cd19537a29511fb412fd7670dd499d55dc6833c954b8985ea9faafc82cc859d46e3f2cfd483812cf43f165efc90b64a0b11ac9338b70bef513d97986321e38f10191b34fd3218fcad83c30955d863b2d615d9451c28ae29a1ec387ccc2e745af4edd7dfbd0955cff04347e7aa3681644f1487564a2ccde9b3193b43e19bf9ca519564e91929c7af499f439fbeab8ae86f17e07d09b6396e4680d13c738274a47adb4dcc52e01052d553e4bca15f6d2a4f71a28525e6f614e7430e14cdac7928c84df610fcfc17e04f2fae40aaf2aa71439a8179fd283269ce52367a57563be1a64e503f9415578d0f31b3bb14c8c60845a27a7e64757981befa", 0xff}, {&(0x7f00000044c0)="efc472ef73fee2f4a57ee691a760910e1cb0b67beec5bad846796f9a39a46a13593031fcb36ddd8f426a65f727f0d0c9f73dac9f61b316f5a94296f8b816b6ebbec80147411c9bbd06877a318c2dc1d9ef703fd00e4f29e3bcb89c30de745fc5d7ea2c9df2cd1a193ba8bbbccd9bc1d880708e310e4c23b7091b1dea1ea6a9cfa1428e467e0222845d73632c8f290b717c9dfe95735d0e8f7ae16ca137b4d09200204aff83f517dbf01596f43f713f447acaf3584297d277db239476cd0d68ef1cefee1a4462b0245d82bb5ed1fce510b66935e0ddefe2804e19e11c0b0bc74dee2e92", 0xe3}, {&(0x7f00000045c0)="7f24590edfa75aa5c3ae1f9d046276990aa20c80fd196096cf04563c4fb6ff61068daed3b5ac9a96e50c813e27d5730c25b01d7d78cb1c013c9698b69214f4c29cae828d140ee0967e01b16caa7a61ab95d6ce6ce856b83d38eaf4e591a425b1fe5826627a5aa5dc71dafcf465c4cf15cfacb300e9de3011df6ccb057c106546f2bef5b7f9cc084581335eac48f2202e6266a2c0925b67ca1d8e5e1eb67124dd20a63936105d007da33a86ec4da0f311", 0xb0}, {&(0x7f0000004680)="4cc4a0c4278d2d550cad18b0a85b41a8768fef654109a8f5b3f660d8c911408a1ab7822dbb3d6eb8d4bee0302154dccdab13d8beb4b79e70803e02a29bacddf14635d49a14de810a81bbca44c6090c47fd63805fabca73d8d69da98a32b9365dc854607997184622c317dfaf43ebeab25e5650fe1d382e71818bc1598586ed83c2baf9bbae649285a90675cc840921", 0x8f}, {&(0x7f0000004740)="a87a5cac2e4009f92d966ec0c5e1eb5c67455aeed53c9212f9cba040aa2e5c7b1909745201b0fc2a331ea31574d1a72074a0d5bf619e6ee3d9c3b209742a9991913fc21ffb1d82806bd5201e3837655233707259db6490a9fb5ffdbea4d008b8ba4b379315cb0abe18253ad3cae8cf2fc873b768610287338fbd8ecf4160097e51cd85017d9d94ddbc67d98b17f945a76e63c506e1932250e92df2e24ce946d6851dee94bede4706cd2c53d95ef8eb95327e688458e1ffc6bd04c41f09515573c4fea5865b1e08162f285256", 0xcc}, {&(0x7f0000004840)="9f9a34303eca9322d6219ea10ea94cf4bc94d1b8db9310151c597782bac70e47d4235e670c541e5f9cd02309a9e46f3e218cf5a1bf1bfcba8ae465ae04573ba91bd8b441aa9a5cd2b2aedd16921ad3c093b70c08080d7241f58992d6424c2b2c75dbb0d978a93e00b22a952431c4478754bb0b86e1419fc64457e6e86227f1a365ae927b58b7b2b097752e72cea1c64c7433caef740b480f0b0aa7f5d48d10b95e71f8842287fa5cafe3c92493f92d622ad4a4", 0xb3}], 0x7, &(0x7f0000004980)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x60}}], 0x6, 0x1) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000000c0)={0xffff0000, 0x6, 0x7fffffff, 0xffffff7f}) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r10, 0x105}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000004c40)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000004c00)={&(0x7f0000004bc0)={0x14, r10, 0x800, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 910.250136][T30203] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 910.325410][T30203] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) recvfrom$inet(r4, &(0x7f0000000100)=""/75, 0x4b, 0x2000, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:15 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000080)=""/88, 0x4dafd4bb615bb6e0, 0xc00, 0xf4f}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x4000010, r5, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400401, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1, &(0x7f0000000100)=""/117, 0x75}, 0x43) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 910.488965][T30203] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 910.658089][T30203] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:15 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x1, 0xfff, 0x0, 0x100}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:15 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x20100000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 910.977276][T30249] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 911.004367][T30249] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x3, 0x0, [{}, {}, {}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:15 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000000)={0x2, 0x3, [0xfff, 0x7, 0xfffffeff, 0x2, 0x7, 0x0, 0x1, 0x1]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:15 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x23000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:15 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x9, @rand_addr="b85815a9be9a1b6df710d10628d52064", 0x80}}, 0x0, 0x100, 0x0, "288079cd3ccec6f89c39ad03fe3cdf2189158f6ddaa16337dd072143b98b1db3042925ca74afb29ac275cd6c8eecac1f016e2446021ef667d150fdfc4cfe23e70f2abadb0e006c70d939a09911f9b949"}, 0xd8) 01:57:15 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) [ 911.473199][T30281] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 911.519007][T30281] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000000000000c9522e5e7a263838314326ddf536668d8e9c652fee536759f70fe84c5ff320610ee73d310434c8d992a740650fd2401dd2909df4c7c450721f807f70243623116f0efcba863e7e5feac36b970e357a674f8119986920cfc7a03c9d9a646eb3147b24f8da3ddd"]) 01:57:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:16 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e, 0x80800) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f0000000300)={0x466a, 0x7, 0x0, [{0x7f, 0x5, 0x7, 0x53, 0x0, 0x40}, {0x85f, 0x8000, 0x8, 0x81, 0x20, 0x9, 0x98}, {0x3ff, 0x1000, 0x5, 0x5, 0x81, 0x8, 0x64}, {0x3, 0x7fff, 0x8001, 0x9, 0x1, 0x40, 0x1f}, {0x5d3, 0x3, 0x1, 0x7f, 0x9, 0x0, 0x40}, {0x72, 0xa726, 0x0, 0x0, 0x3, 0x50, 0xe3}, {0x1c, 0x3, 0xfff, 0x3, 0x1, 0x1, 0x48}]}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0xba094bafd5988e5c, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:16 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x28000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/59, 0x3b) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x334, 0x6, 0x8, 0x2, 0x9, @dev={[], 0xe}}, 0xffffffffffffffb2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 911.864954][T30312] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xa0000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x10000, 0x1}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000000c0)={0x0, 0x6, [{0xffffffffffffffff, 0x0, 0xfffffffffffff000, 0xfffff000}, {r1, 0x0, 0x8000, 0x1000000000000}, {r1, 0x0, 0xfffffffffffff000, 0xffffffff7ffff000}, {r1, 0x0, 0xffffffff07fed800, 0x1ffffe000}, {r1, 0x0, 0x4000, 0x10000}, {r8, 0x0, 0xfffffffff0000000, 0xfffffffffffff000}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 911.985710][T30312] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:16 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/122, 0x7a) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) 01:57:16 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2d000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x80000000}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) r6 = dup2(r4, r5) write$P9_ROPEN(r6, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x1, 0x3, 0x8}, 0xb1}}, 0x18) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r8 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={r3, r7, r8}, 0xc) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r9 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x100000) sendmsg$nl_netfilter(r9, &(0x7f0000001280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400080}, 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x101c, 0x12, 0xb, 0x2, 0x70bd2a, 0x25dfdbfd, {0x9, 0x0, 0xa}, [@typed={0x4}, @typed={0x1004, 0x50, @binary="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"}]}, 0x101c}, 0x1, 0x0, 0x0, 0x100}, 0x8000) [ 912.463382][T30345] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:17 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x2, {0x20}}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000100)={0x2, r5}) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) 01:57:17 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x57, "0c5e30f120dca59341191cde559d3b8085e95504dacccd1fe87a4509558615b00db2c02469f54b894e57b61b36416b5a6c9eb577dbdb93989ef2b445991ee2a283acdc309d1b8832119cf6e8e67732bf53673318dd3b98"}, &(0x7f0000000000)=0x7b) socket$rxrpc(0x21, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 912.562376][T30345] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 912.767374][T30345] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 912.799035][T30345] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:17 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r4, 0x9}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x1, 0xfffb, 0x800d, 0x2, 0xede, 0x0, 0x2, 0x0, r4}, 0x20) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) sync() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:17 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x600102) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:17 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3f000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000000)={0x40, 0x1000, 0x94, 0x4, 0x4, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:17 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/de\x00\x00snd/ti\xd7\x9br\x00', 0x0, 0x44a000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 913.223259][T30379] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 913.244336][T30379] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:17 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x40000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:18 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioprio_set$uid(0x0, r2, 0x8) write$FUSE_DIRENT(r0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYBLOB="1591901fa55c58f0a912c89c08dc5a507f0317797a398398a9d0779a9bdf0a7905ee62084c487f7a1dcf85556d75197f33ef79fbb1631c0c05829440e8caf5e0f71e4d0cc1ebf80eebd8bc7824b304a807679adc58a83016be72f1ccaa829acbdabf20a0c682351e1d1ec3d6bc92e7d07737969a65ab6aa99e6cc2d0432e3d711e4592e6b92c0e2d13de4770820f10e5bb221b6f88e72eb45a6c768656e9180fb0123bd3e5dee444c9c52c7924e6b3"], 0xc3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 913.760968][T30403] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 913.795666][T30403] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:18 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) timerfd_gettime(r4, &(0x7f00000000c0)) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) bind$can_raw(r8, &(0x7f00000001c0)={0x1d, r9}, 0x10) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r7, 0x4008af21, &(0x7f0000000100)={0x2, r0}) 01:57:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:18 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400110}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r4, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x400040c5}, 0x40020) [ 913.971042][T30403] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 914.059178][T30426] vcan0: MTU too low for tipc bearer [ 914.069172][T30403] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 914.115356][T30426] Enabling of bearer rejected, failed to enable media 01:57:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000000)=""/164) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:18 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x48000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:18 executing program 3: exit(0x9) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000300)="5bd03eeb2498fd9c07f6f349c474f6469ff9a57eebdfb64d7095e133054c3bffaffe536c9cc7a30b2486a3fb178593a2e6e18e7e0be6499410503c2c77786cbdf4123f51f88b79fa22bbc3b5a5a43438dc721c9579632ad1db7f2f47280e9d399ddef1eef1b5cb99e49633212fa0e246fa3be46676d0d63c056c9578d1e0e699dd589cf78fbd41f0e045bf29175a44dfae68526b44168063b3a547d31970a4f9786ee0362338c40c8517efd7380d6d87cfaad1640ad24eb0d01e95b3945781bd9141eaad415ed7cd75478a0fd1cdd4b4a8751a7121feee7592ea4823a315e633b5dbbfb1fd", 0xe5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:18 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x8, 0x1}}, 0x14) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 914.228965][T30434] vcan0: MTU too low for tipc bearer [ 914.238324][T30434] Enabling of bearer rejected, failed to enable media [ 914.399310][T30446] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 914.409208][T30446] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:19 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x3, 0x4}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 914.510426][T30446] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 914.541771][T30446] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:19 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x4c000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:19 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x0, 0x3, &(0x7f0000000000)=0x1d}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0xfffffffc}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 914.909900][T30481] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 914.921445][T30481] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 915.005278][T30481] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 915.060226][T30481] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rose(r3, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:20 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x202000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffbffff, 0x12, 0xb, 0x10, "b53b2b651342f64a1328aa4a5b74f065be93056ab3c03941ef3dab44af43f8ec988e530c4dc8eb39b4b3b511d4e6ebdc6d9893af6791c178611742cbbe032c13", "48cbd09824224c81797746fff202f0e10f6b5ce0145cb0b778908864c80f9ceb", [0xc49c, 0xffffffff80000002]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x4d7386c17704c04}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:20 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x60000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:20 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:20 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x1, 0x0, 0x48058c7c05a9e786}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 915.636649][T30519] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 915.789259][T30519] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:20 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) getsockname(r7, &(0x7f00000001c0)=@ax25={{0x3, @null}, [@default, @rose, @netrom, @netrom, @rose, @netrom, @default]}, &(0x7f0000000140)=0x80) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r9, 0x8018457f, &(0x7f0000000300)=""/152) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000100)={0x2, 0x1}) 01:57:20 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x68000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:20 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x200, 0x400) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@empty, 0x70, r6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 916.039952][T30542] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 916.108084][T30542] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 916.285208][T30542] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 916.347558][T30542] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="c7f5a43d0b3434da803c0e661aa70246f7c14b923e15f729db25ee2bc25762d07f96d9d1cb9bb5f0d6e86d00e0b9a45ecada43a76be01029716e98eae8311c7b71da4795c6dfb02e59afb8df0a22ba774b05d6e0f7c9c120fc17ffb5aeeb6291080b716a99bb0d6dba78cf646e05194b892f6e3f679f41067ae901dfbc151c707257d10bd3a3854c90297701e3ac390a464f1c90d44c3d14361bad9fa7925f25da9bbe42f28d02c0fb21fdab750d6ba046bbd68fb68bfa93de1a9c2566ecb645c6eaed903a63a8ae386e6914a1d1bd042c2773075b8f98aebd6bdd5ce0b67d652a3f7a475340e5afb9f06bc22f740e4ac677e9d54e317bd8df0082995c675db8") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f00000001c0)=""/216, &(0x7f0000000140)=0xd8) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@broadcast, @remote, @loopback}, &(0x7f0000000100)=0xc) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 01:57:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) fcntl$setflags(r0, 0x2, 0x1) syz_open_procfs(0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:57:21 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 916.735975][T30579] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:21 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x4}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$system_posix_acl(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 916.788702][T30579] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 916.883673][T30579] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 916.907887][T30579] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:21 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x74000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:21 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f00000001c0)=""/244, 0xf4}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/98, 0x62}, {&(0x7f00000012c0)=""/151, 0x97}, {&(0x7f0000000140)=""/8, 0x8}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/54, 0x36}, {&(0x7f00000023c0)=""/201, 0xc9}], 0x9) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000300)={{0x1, 0x0, @identifier="4ace172fc31d1f4c5811f49520f62122"}, 0xc0, [], "4ecab22ceb62a91768e54c1c9cd723a85b20ff30a7983a828e69620d019bdaa0a0f908969f96b96fbaabfac335b028694e04026b9ca729cca3deec6e28dc8ec6565eb2503a261d7697e6f9f325a938ae6c55e68ba9774c9105f49cc91e66aec5d84f5aaaf45b3ebe20675280436f4d3b3ae68453bf8c1d729ec15b092836495d15ea2dbff874bc939037a8c51fb2805744a5abaa107c999956264170020709e14a97c541f071ca3925d6277252876e550bada5f2c35e7b0235738f79bd50851a"}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 917.245738][T30615] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:21 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="6cc13adff3a5e42c6136f050cb3a7023c4ce2ae483a6ce68342d2cb162d5d3d8d5b3a4f5312026b342b285023b206b0f6edcfa090b4603f081ccfe91b5ea7368e507db41cab17be44488134fb7f3ba00fcffe0c9a463a20391bd") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r7, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {r8, r9/1000+30000}}, 0x200) [ 917.299556][T30615] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)={0xf87395efdfcff593, 0x600000}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) 01:57:22 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x18040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x0, 0x3, 0x5}, 0x1}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 01:57:22 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x7a000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:22 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x14624009, 0x7908ad322970608f) r8 = getpid() r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r10) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3d) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x3d) ptrace$cont(0x18, r13, 0x0, 0x0) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r13, 0x0, 0x0) ptrace$cont(0x9, r13, 0xda, 0x0) r14 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r16, r17) r18 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000400)={0x0, 0x0}) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000004c0)=[0xffffffffffffffff]) r22 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r22, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r22, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r22, 0x40505412, &(0x7f0000000080)={0x2, 0x5, 0x6}) r23 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000b40)=0x0) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r27, r28) r29 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = fcntl$dupfd(r31, 0x0, r30) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = ioctl$TIOCGPTPEER(r32, 0x5441, 0xe28) r34 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r34, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r34, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r34, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) sendmmsg$unix(r6, &(0x7f0000000c40)=[{&(0x7f0000000100)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r15, r17}}}, @rights={{0x14, 0x1, 0x1, [r18]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}], 0x90, 0x4}, {&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000640)="9bfb88de2c4de66e6347d5c698295df1f3fb6ce60834c96dec0ac5a17d27cf757e18b077d27838c23e3c61c862666a4369405c288115410ee718733bb9a5648cbbbc5b053727f5b7fef1045bb0e64e727c2c0cd6753249f222dadc724516624345735ca41654b2bd25cdec46daa7ae66ac278f2b14cb0408f7635b5f966b30e859d9abbed2383df48e2c076484acf2afe6804bf7091a991cf8b1bcd32028c72bcdac326e99ed", 0xa6}], 0x1, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r22]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r23, r24}}}], 0x38, 0x20052410}, {&(0x7f0000000800)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000880)="076180305e927e172c31d8573e90eed1aac03fdbfff4e9dd3062366ecf9306bc4e3cc56d65e536d9a791b15dc6cac6c62d24ac947430ec04571b99bbeee16f2b521065f1226e542395ae09433221e34200d2dd702b1932eae55cfbad5c73da3bb34fc14f71534296fb4ef0a0790dad51acb72ab7eb069426a5874d7845dce7535104cd44754378c18e810f820f19c33c32942bbcad1843e4ed0fe82986fbc242c5e7bc436464305fc31fedfb8dbd3c940897ed7bb43314a84e0342a7cc927d2ee2c0a69038bca93277c87f35e3846a510e45700e80bcd75aba44059ea7df5f60a14337aaf3dbf0f58924c15bb526", 0xee}, {&(0x7f0000000980)="773ba5649a6f07752c9b32b0d523634605a9e9adab5c63728455a6e74e9cf22a109315b499555ed97ead436f16794fc684ec0ecb65a2b292e7789bfb8511eb3ea231704d7371b2af0b982cba9d0e6861998613cffa56e0ae2746a379eb864bf808050f28656592868f45d59c18e8ad0f2375e6dcec1f9c9e5cf54a2a660e7e934e6562cbb27b4e8578e651a2cd55dfce6971bf3e8a2b49df15cc2ddf6698643a92103c0e5d8780169c048ad7fa8ffe2f5671878ff80f12c68600b185d44ffadbe618295e2a3cafa57075295ff33265", 0xcf}, {&(0x7f0000000a80)="4986305a10f7f8fdeade6d5e921cf5fe7bc680d149e2cb7ec45d947b1c5c1cd684646fd38523ac017c2d7bc43a37d318", 0x30}, {&(0x7f0000000ac0)="1af4fcdc647912362b3df1f3f7940b5b8d6d7bece4297ac760ab679cecc66b11ab6683867eb6", 0x26}], 0x4, &(0x7f0000000b80)=[@rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r25, r28}}}, @rights={{0x2c, 0x1, 0x1, [r29, r33, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r34, r1]}}], 0x88, 0x4001}], 0x3, 0x80) 01:57:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 918.024352][T30655] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 918.130436][T30655] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:22 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x81, 0x80010, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:22 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x800000, 0x0, 0x200000000004}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x44000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xcb09184f4250e2c2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r15, 0x2405, r12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r18, 0x2272, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 01:57:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:22 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x801f0000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:23 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000001c0)={{0x1, 0x2, 0x8001, 0x3, 0x2}}) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xcb, 0xffbb0b9107dd0241) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) pipe2(&(0x7f0000000080), 0x40400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r8, 0x40085203, &(0x7f00000002c0)={0x7, 0xd8, "b9dc4b89fadacc9790ad26a74c38b297b25d33a460dc0e915e815d6a0d1e5d1a6d9c4b92c908e24a9d80d9cb9abdbcdddef02639d99fe40fac0abed6d94160e167c1866b4a2718a0f38c5c9645a2e26ce4c0886cd07385c3c9c4914b8a2b99ab86a1779440e5ebfa9b38c34d45a7cb8672a285776be558cdef776386c0fadf25bb43df98ba9b4f0274f5a3cde9d27a7d8b18033635bc84d89888d958a3527a4b17dfd07229a2b3157dd1c1aa9a339a474bd1487ed0a2eecd530e6fc8e4a080753cd7679be15663570779bea695932cf32748d819df715ed5"}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 918.503268][T30683] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 918.533190][T30683] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:23 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8cffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x0, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:23 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x1b7b9d0bf585d1f7, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = fcntl$dupfd(r0, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe53) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 918.874563][T30695] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 918.942215][T30695] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:23 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) write(r1, &(0x7f0000000000)="033e4bd85103f6558cc6ef8973a25b9a95958b05d685881c4d9b14eddc9ceb29f6e35d3eb44c472850c49c83cd", 0x2d) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x6040, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @default, @rose={'rose', 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xa5, 0x210240) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_pwait(r8, &(0x7f00000001c0)=[{}], 0x1, 0x3, &(0x7f0000000240)={0x10000000000000}, 0x8) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r9 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r9, 0x54a1) r10 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x3, 0x413402) ioctl$SNDRV_TIMER_IOCTL_STOP(r10, 0x54a1) 01:57:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:23 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xc0ed0000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 919.406046][T30718] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 919.429300][T30718] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x0, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:24 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x9, 0x1000, 0x8001, 0x5904}, 0x14) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000300)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0x80000000, 0x6, 0x6, 0x1}) bind$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x7, {0x2, 0x9, 0xc9, 0x7, 0x0, 0x4}, 0x5, 0x6}, 0xe) 01:57:24 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0xea, &(0x7f00000002c0)="c47ccfb6282e4fc194a409a942d8545509b176051cec591377b856f4b7abd72114d44b6c75e0d378ea9f4e9f07875331dd270ad114712262e9566b03f3ead37a3f89a3f6ebb62f58d50eb4511440f7c7f4e9cd8fc4b74ff3d4697610661a916a383989ba7ec2a1e7a84bd1515634755a90aaef3658d022927157a4b30cdee4b45c20a12d2a9dad9ec5bf901fdf2ba15cf5100d740d00637ca317204165e5fa9dadb72881a1e22e961df24794e691efd8b060bc0309dd847362cdfb063c605b8dfb42612cac227d004dafb0556d487aea3ad6ec17a1d51f1c6f14abfa68251a0766d23d6d56ec5dfab706"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000000)=0x1f) r6 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000080)={0x3, 0x1, 0x7, 0x3, 0xda}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/idiC#D#\x00\x00\x00\x04\x00', 0x3, 0x10000) 01:57:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:24 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xf5ffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000100), 0x4) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e22, @loopback}], 0x30) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x7, 0x3f}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, 0x0, 0x0) 01:57:24 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_INPUT(r4, &(0x7f00000001c0)={0x8, "c466348dae07a50a09f81c53033b307d76091300a0bfa8ce6f9b62d23339b3ccdd7212d6f9a79e555eae0801a49591a10385ac030d6dc8f2ef4fa3f001088871d6a48045923fc81c4d2ea89e632db4e0b22147702f50edd786df3ea6a64737ec9888508aaadb2ef9831c3411a80a64748979a88d3740ea807b60688dda55e31e36b92b1b2b640bfa582f5ce51eb5655138142d7b5980da02332a416c47faa4948c4ca47bf4f14455c5e71717335fd08a2a2aafd323978b17d7a6a9e8c723e869f6373aa093e109fdc7b21bcbc70e48b16f1a0ffde240cf24ed434910ca8292fe7d2798008b5e73e3c62de21801a37414e6b16e03ab2b118421bbd93a2d9b7044296479d10d91615f53de51e203570c777182f55b22ec4bdd416e7bf49ea281be738792bf88d2ab8f493e49971d5da56b4fa7737c9607dd186041021e2beb9b40750f4381302c1bad7fd78391ba4ec413e69652b3557cd7010caa50acd93946cb58aeb826d337d9072de862f4a6d3341928ab4af56e2e49606a5286688531eb7a7e8cd1e33bdd258b4a70329cdb1b4636f918dbbd78dbc51073c2111fca631a1cfa71169b896e7064914c0bdbcb000d67ad6ba97af4e8a2d44855abf4c38a66ed6f9362f157f69af53cbb027f708b26ebd3604f9fac27495076a7ce1c79535cc275a61f453ad25dc0b70ac77c97bdf94b0d960169855b245efec3f69a109bd2c18811e54ef207ba8015f1dcc2168392d0069b907575b3bc2b87e457ba1770b261b5cb173fea7bbcf61347993775e7d63d58c4685e7d67286d3c02773ae998452a80fadbc4f2bd9da93abbedecd72aa043b0dd1e385bf5052f5879c20c4ef21b89791a2300bbfb86e1f929fe53e70ab7bdd46baf58e57c0549a290ba962e5aa0128c3b81439d0d83a80e73532bfd16d2ef002b90de5004d014dbed6034a4638c1ddb7a5d6dfd40f7133e1b61754c7e43cd3e42e146ec7746f743d0f2b12303eca6f0fef6535622e226f07c6653fe28fef06717219a3142771556a549ddd554aa5da5ff7b7b03b822a280d28dedd2dfa495d6a22278c615d490ebf9770f763c528598b212f65bcab1ea4615db29f9e026fceb37e508e67e1e9226bedaa3e5feed8808413c24577fb184dda2b01fc96022217cc4c9fa7fb99fa9395c5863ba07e65464f1c4f3bdf14aef9a1f1a79dd5dac2bdbeefe86f00442be6414f61a87476fc9a72aae2bc9bd55590da95bc5635b6a8d0b6f7646ed06d8c84f741d9cf669c82a44672b372b910c4e88ec27d8f4d3c5efb900b8184b7a26e4e911917f16995747fe43acc00a6cb150ec5e7e1b82697773b32d2db3e9d44104be8ec83aaf934a9b7bf668b57dc57e73dfa6c49984571d15513af36582a0824c7977e4ec84eaa37d7d38fa5d7857cdc185894124f81c8ba47580bcf456c9c8956592f15850ecfc9e06ed3eace7367966dcf6d4421084a3fff1412c06dffd9ef93ff1099eb460ce95904d283cff80745b4d293e4a2f0ceac0e858e0e94ca1d0272cacbf2972252297c89b0a04ccdd7a57b401d8ef21b353f3ea665a494fe24f48b391b92b14af1f353dc13df08daa8457af40d60c9e19187564389f24de86e8dc3d6564733616bc1f5823ae61c1a9fdec10e8ac9384cda621efadc6a89f54fe4950ff26107039fd46e994c4aad5e82361a0d6fd69aab7dc08251d7c07b6109b0ac9af6bcd0e9ef2f08ed72ee9ae70b63b2dbce2af4466511f072a4f4e32820e21049a3df2f32569a951d37e9073054891bfcda3e20256d9a3a80d174b62486ca9aee6bde6888439661ed3edba344edd07b1c7083ed794b93ae1e8332a232d2ebd36cfa8f846fd2a93fee8958228c1248f76a54408c7b35035acb2e85a7e7796ca019606139fda698fbf64d3e4a16e4450fab999910916baf93aea14d019a16d66502b114f2b7439eca5fd5db51301cc965d8ebbb20b3bac0a6c22ca236fac3cab168ae4bb0b8ba221b6a05df7a3900ac57fed842dd3583738e4221d2e1b61533749684c669b6b210b13b3a08399e94399686b78036e1c64d935e81bb4af18a7887597f084b119808332d44845c40b69a9b32574cf29782bfe60051d1bef873805af4a59d9190d91968632627adf3fd1960d2b7231c6b91423a909ebc90b99ea31a2514dba7b5a9ed7e754ce22b7149858082c02404ffff7ed934c86d78f76539b957901b7d2212f3530499eb1efa2a10d64fb692d4f63127bcef14d1723ab0e9e075b91c9f26a30ce6ea61060b24c381c5342bbff2f2a7edf107c582aad6a04aae3ec11ea7d05b5c1e67896fb0793084a5d256e22d3cf742b2ed2033cb3b2fa0b87672d6f12d9d03d58955fc9a4e30789d554d513c8f54c8b799789a99874b736723e17f653f5efffd4ee26e90b96b8083921576e1aef5f0c726dfdf065e932f62a21968db38d51a29a72d9a85f347057c84ba48f9eca8fe5bcd2f827cbace8a70e1898aae5e69884210e66dfc5ed7348ee5bdddea6bf2f80434cdb01cfdd882296333ce26ac3fffeb86eb4c1b22ffa8a07a0baf7715763c3f4635b8532531e620774f910de42ef85c4c135354745b181587829461e2440375f7f97d134fec3a5a8a1ee5c52b90d644f4c81c01d6b3cce6baa3d941fcb0ed9dc85f272a81ef6e6021029438368909cb2fd378d798a71b571eb2ae87e363f96aa19a3ba2835513f1a051db41ffe627214c3552cfdd84271b1cc6ff423630f7def40f0dd413aad0820dc6774ed31850bef4d7b2b18dcc4b1ef0ccf210d0eee2aeae8be408b79fc09334a7183e254db0509cf2311f1327f8f85e5d4a2c95f98bec4649648549bdf86e1ad07af1a41eb468619ca9cb7d572679593456b031c1e7ca63e3d81401924bcb03ac27949c7cb4234e4d075eb1277f08d0f37aaffcf9c34e6d32364d959b76f21f8256b11f1db96973da920919bfcd2887c43238909414f8ae2dd25bc804b61ccb2514253afbac769c2fa77100594d0d11ad2b41667ddb66e3a168d5a079cdf1fb864b9efbea3f62daba7a9864176fe13045079427b5524e939d5c604cc26072f73a2fd0aae6c70e048cb925cca43b53b83336d183279316361db78d70b7649cd4395615f54317d24ffa0a22a7957014bdcdb969f6c119588487728961c86a79e01f74d26c3d0d4a280e4c5d493c3592fa26c4553578009d70d0bd6c4ec3d06f6b255e67c999cf053232e3b2b5c25b5dab6c1cfa566cc64dd10c262106f0ce5a6ac8a9861f21cf36acd284817f9215dde08a9dc68a8d33daf32d4365e1d09a112249deb37517137a7bf7b82984ab080bbc687c335a1d79769906575cd79420bea21272909218e635ef1c1a21230c939bdaa90f7018230fd1445c4c95598282b040dfd3d781665952422fbc8bc5492a47fd9b0d5105282985a8930dafda4a37e730d152fbc32011ae61f6f1c0cb64e7e7f58b9c1214ae5ccf0781aff911f6feb5729e085272596c97de522f8e414d9e1f30bd8b52d6e2d0e03167149c0205f5911751f5fff3008c393bfd6f0b308d1f893c8e97584665a7aee463b0dfa25d2dd5f4d578c43b6c994cd2d3909af065eefd366a7784a8b178c3144016f76d9654591412bae012a72bbb1583cdb3fd421fbf176ce98a74f1c06dc280db3c2140355a84f8c8c3143addd0cd343c668dead8f86e6c6664ad00f369b3e07d01d78d0922dc275a20420e75db0332c1d4a3fe1d79f2f8d2a46289d34a19b7302bb36ed79748023dabfcdc465e2e4baafdccc89b63a3cb7fc0c154b4c684886d52273c4b49da445c1c7ebe919d503a9c276fa762bfab7309e39fd828cfcc3442c9d57181a30d09a0d71db114f8eebef2a0425ef410529def6ec04db040394737c0080f3f99a58c4c873d0655ab9aac0f78a371f735e62ee62db5454f2fd6885dabdda0f006b35c6f424f0d63ac3b9d897d73ddb0d6192ba6fbebce72df5a9a6101525502b3268c707cc7c093b8bd2e62ce8cddab0226dd8ca1a12bffa042981d2f7c67cbffde8c3f55b7724bf87c0eee147866e32f71594e0e3b14d85ea18aa07b2a6e5a341dccd4200e7c1635aca79332c422daa48ee921a09d085c56d73953c8c572487842ac8ee1d621b0801cae48bfcdc94cb821d5c8b83930a7497b71b19cde66d9bdad727ef4d7e4cf20be4ca1f1fd3f47f7a25687a639e8352a93b78763bb806604d21e039bfc760e07dbe66575c6690d5c4c1c89c8fa1d9269553b544c32d50f44e0366570d529a0027ff5d2fd1922573d34a2dd51af568bfe4e984bd9c2db593807491aa94dc6f3a116d8591900b588f5924f6e73e0abcc7b2ddb86ab6472932374118e2955486651318a28a24ef0643370a1df576fa8a0c51fd1ca74c4827ec2541ccd7fa23d652bada1a35dac9be0f88e75e485bb6f11305c2cde9071963ce7f4fa1d796ac451ab32321590e1195b80ae95417ce1773f2a75b39ef0c9188bfec749d93457b8c371ea94ed511ad5316fd53c26f3e3969f7310f7ea69fff323c1b0fa98ece31701747da7d84f87a76f481a13d71bf5db4e83113b4e797f0652142efc76d9b4afb3485d658c3b61d90a590da4c26615dfb027cf1c1218d49e00555e79b87695406bb0b500391104ce38b3006ff736d589e0248aed57fa39646c217180cf5c1030f3ec28dabfab71259b04ab012cba817696cfe559922e9a826895ff33268c350594bb2a207bd8fa6882f5b163805e7715889f98694a20b18e8a19cfcd290c5db5443b711f5a6de6cbb854e14a4a72c4f15d4bb40b5d80feaca2a454edb833832f0b4cdde5aa526e227c5603abf5f947dda3bc35934367e5e3cc820d1f02194d753ffc58d8722bde642aa2cc53eb8a5047691619f7c469b8e6d50ffc1481ee762f9f0b71ff0c52c0e312951b0ef8d3f1cb65b2ff1e2302add1eb8d04fe33e5981c00eb2ab47e12ac49bae10d40ad03e210f69a81b12e41adba415d058c869897c65fdcd617cbdfe22156323b2731f1a73c99e72266ad0787ee7bd6257f64df1b94baae713cdf4539715c0e77f936f934455b8793b04e7b3be73a7d22aead29208f8e72a65acf689797eea4b288fc1099c76ef9e67e6caeae09bd632c26e45588172808957b56635318bbbebcad1ed852e9a392d3ccf91d494ff3cf9e0be38849b8a274140d245e36879234f3c361a8df5faa391864811ec50145f06791c54b31be3ed5366e4592585a274d33dc7671b1ee4a4fce134d46ae4d268ecf99c39dc7b57316b7bd5570f5a9df6375d09a4d4d975ffb38508f7df90dcb179f388863984376a7e504af141c09628a12567b255cd73686aeb9a5373b2848722ad674f4ccb582d13f7f023926df1a26892c807a2f274970c4b071bbc305e3072cd4042508b8b1079f0aa624bee73695fa0c9b6aba6a17cbe9bfb64e4b9b958b0afed2eba8f78db8ed2feba05446403811e514b308e0b74d8ec863a3f697fd4d2e7aff9161058813fa1f9f716ce6ccbdd3236db9df684bb2e5ed659fc7cf4a2d4f8bf92f1956d5dc6d93787a32e4449ed0cab674fed07897cda62bbee09f2d91781a4f96ae740ac469943d8b8747f70763e7e04c50ca4dc73e808f0710e263e70a6ce8c4270629bb6f28713412669217c90a0c888f24f12712053e541d985e34412e142d6c58d42dd0d2a2fda07553ceb38521d0313c0fbc4b387c94f7d89b7fa9246fb8aa8cc39f5f20d583ab65db14d61660d54c35cbacd8f3d8cb100bef063b1b0b0699ce22cb6fd11342aee5ab0e1625a805e07e6ba025b20d54069a744b943de22376cb554", 0x1000}, 0x1006) 01:57:24 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) 01:57:24 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/129, 0x81) [ 919.784148][T30746] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 919.799772][T30746] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:24 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(0x0, 0x0, 0x0) migrate_pages(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') sendfile(r1, r1, 0x0, 0x3f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 01:57:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x0, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:24 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) socket$l2tp(0x18, 0x1, 0x1) 01:57:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:24 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xf6ffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:24 executing program 3: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req={0x400, 0x0, 0xaab}, 0x10) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 01:57:24 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90608006}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400200001700f2e22dbd7000fddbdf250500000004002c000c00260009000000000000000c00700020000000000000005000950008000a0000000000f235769dd3b0a407335ef99adf31e98bb3685e567ab5d0805d3c19456bf812767de8ed3b1d46acfa183a62d91a02a047de3c53b7de82f5a63c7a9766a7c1974bf78600006b892ad50d2db29d8d9b6068c6f1daf5a089fcd52c218a844dff43573359a6ebdd00e7d5b1bacee621c3b813c50877507ec86364170b76796c593071bf143be5d04fcfec9a1187a74128baedf26d3c8f5c3df2f76e95b143c693b2a992c78a149a2e08003e00", @ANYRES32=r4, @ANYBLOB="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"], 0x240}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 920.191244][T30771] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 920.252890][T30771] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 920.427834][T30771] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 920.438914][T30771] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:25 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x2, 0x0, 0x2, 0x1d}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 01:57:25 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xf9fdffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x0, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 01:57:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x27c, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4e}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6495}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfe83}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe5c0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf3d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa85f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4}, 0x4800) [ 921.162969][T30812] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x0) [ 921.206145][T30812] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:25 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 921.351027][T30812] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:25 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6, 0xffffff19, 0x0, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x7, @rand_addr="a85118421f86c92a8c701a6bb4d6fdee", 0x7f}}, 0x7, 0xe9, 0x3, 0x0, 0xa1}, 0x98) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x0, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 01:57:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000413000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 921.528623][T30812] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:26 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xff000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:26 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/247) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 01:57:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x0, 0x7, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 921.943349][T30862] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 921.959285][T30862] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:26 executing program 3: [ 922.047641][T30862] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 922.141061][T30862] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) [ 922.856670][T30821] Started in network mode [ 922.862265][T30821] Own node identity ac14140d, cluster identity 4711 [ 922.869288][T30821] vcan0: MTU too low for tipc bearer [ 922.874669][T30821] Enabling of bearer rejected, failed to enable media 01:57:27 executing program 3: 01:57:27 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000340)={{0xfffffffffffffffe, 0x3, 0x1, 0x2, 0x3ff}, 0x100000001, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x808200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x9}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6, 0x28}, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0xffffffff, 0x3, 0x2000}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x1a9, &(0x7f0000000100), 0x0, 0x400d040}], 0x1, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0xb, &(0x7f0000000100)=0x80000001, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x111200, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) write$P9_RRENAME(r0, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x2, @remote, 0x10001}, @in6={0xa, 0x4e22, 0x7f, @local, 0x4}, @in6={0xa, 0x4e21, 0x1, @rand_addr="377e28f59d599565478b8efb44e18658", 0x3}, @in6={0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x1a}, 0x9}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x80000000, @ipv4={[], [], @local}, 0x1f}], 0xac) r10 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$dupfd(r9, 0x406, r10) 01:57:27 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xff0f0000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:27 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:27 executing program 5: 01:57:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x0, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 923.216291][T30828] vcan0: MTU too low for tipc bearer [ 923.221892][T30828] Enabling of bearer rejected, failed to enable media 01:57:27 executing program 3: [ 923.349033][T30899] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 923.365178][T30899] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:27 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 923.429482][T30899] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 923.526578][T30899] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:28 executing program 5: 01:57:28 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:28 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = dup(r1) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/171, 0xab) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:28 executing program 3: 01:57:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x0, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:28 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xfffbffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:28 executing program 5: 01:57:28 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:28 executing program 3: 01:57:28 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x1, 0x47}) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0x40, 0xfc}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) socket$packet(0x11, 0x3, 0x300) 01:57:28 executing program 5: [ 923.988902][T30944] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 924.040620][T30944] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:28 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prctl$PR_CAPBSET_READ(0x17, 0x18) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x1, 0xfffffffc, 0x0, 0x4fa}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) r6 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) kcmp(r4, 0x0, 0x5d5c0e3b6c9ff0f, r5, r6) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:28 executing program 3: 01:57:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x0, 0xc3, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:28 executing program 5: [ 924.247510][T30944] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 924.279188][T30944] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:28 executing program 5: 01:57:28 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:28 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xfffffbff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:28 executing program 5: 01:57:28 executing program 3: 01:57:29 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:29 executing program 3: 01:57:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x0, 0x0, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:29 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:29 executing program 5: 01:57:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 924.779755][T30995] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 924.802353][T30995] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:29 executing program 5: 01:57:29 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000100)={0x77, 0x8, [0x101, 0x7]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:29 executing program 3: [ 924.938200][T30995] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 924.988648][T30995] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:29 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xfffffdf9, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 01:57:29 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x0, 0xb6}) 01:57:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x0, 0x0, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:29 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x3400}], 0x1, 0x0) 01:57:29 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:57:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:29 executing program 3: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 01:57:29 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000000)={r5, 0x0, 0x2000, 0x10000}) r6 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) [ 925.265454][T31027] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 925.333302][T31027] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x0, 0x0, 0x1, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 01:57:29 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffffa, 0x21604) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000080)={0xf, @raw_data="16bab550404824a30db588d1d17f316221dd9c24b4ff8607c3ed90ec42774a9c7953c968082125a8b9eead03dc4ec31334dd0667f17706f1b0bdc14ae20c4d7c10bd2dae6aaf51ae341993833419c343807dc8aea579ea226bf2d451cd1724c8949cfa1a5fb5e334c21002e83feb366c595b88a2751803eb69ad85c737cb4e1915ba13b973b05bdb01e2703bae37fb1eabcd31872a6baea65b4e43d056392bb78d2f0dfd4134b931b70aaf017baac1bb1d5371155022491934201942dc966a335a9f8f7d77f2f9ed"}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') open(&(0x7f00000001c0)='./file0\x00', 0x400, 0x20) [ 925.488945][T31027] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 01:57:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000100), 0x4) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e22, @loopback}], 0x30) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x7, 0x3f}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, 0x0, 0x0) [ 925.532257][T31027] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (aa781000) 01:57:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 01:57:30 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1, 0x0, 0x0, 0x40}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x7}) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 01:57:30 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xffffff7f, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efbeb05b69a626bc18ffd944de35494a696f577848de31801f1c5c25e5318fac838cc31c5f412784b278aa9381", 0x66, 0x400}], 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 925.832700][T31077] ================================================================== [ 925.841267][T31077] BUG: KASAN: use-after-free in snd_timer_open+0x100a/0x1150 [ 925.848784][T31077] Read of size 8 at addr ffff88809fe6c878 by task syz-executor.2/31077 [ 925.857017][T31077] [ 925.859388][T31077] CPU: 1 PID: 31077 Comm: syz-executor.2 Not tainted 5.4.0-rc6-next-20191111 #0 [ 925.868406][T31077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 925.878459][T31077] Call Trace: 01:57:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000489cebfdca16a23a1b7a5849c415b6615f"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="e911f0ff00000000fc80000008000100753332005800020014000500000000000000000000000000000000004000060030000100000000000000190000000000000000000000000000000000000000000000000013fcfffffffffffff7fbac32c9712b8c22e17ba189c7460955e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 925.881753][T31077] dump_stack+0x197/0x210 [ 925.886090][T31077] ? snd_timer_open+0x100a/0x1150 [ 925.891125][T31077] print_address_description.constprop.0.cold+0xd4/0x30b [ 925.898154][T31077] ? snd_timer_open+0x100a/0x1150 [ 925.903189][T31077] ? snd_timer_open+0x100a/0x1150 [ 925.908218][T31077] __kasan_report.cold+0x1b/0x41 [ 925.913161][T31077] ? __sanitizer_cov_trace_cmp2+0x10/0x20 [ 925.918889][T31077] ? snd_timer_open+0x100a/0x1150 [ 925.924030][T31077] kasan_report+0x12/0x20 [ 925.928365][T31077] __asan_report_load8_noabort+0x14/0x20 [ 925.934006][T31077] snd_timer_open+0x100a/0x1150 [ 925.938873][T31077] ? snd_timer_close_locked+0xbd0/0xbd0 [ 925.944443][T31077] ? kstrdup+0x5a/0x70 [ 925.944481][T31077] __snd_timer_user_ioctl.isra.0+0x7ed/0x2070 [ 925.954593][T31077] ? snd_timer_user_open+0x190/0x190 [ 925.959906][T31077] ? lock_acquire+0x190/0x410 [ 925.964590][T31077] ? snd_timer_user_ioctl+0x51/0xa7 [ 925.969798][T31077] ? __mutex_lock+0x458/0x13c0 [ 925.974576][T31077] ? snd_timer_user_ioctl+0x51/0xa7 [ 925.979780][T31077] ? tomoyo_path_number_perm+0x454/0x520 [ 925.985417][T31077] ? mutex_trylock+0x2f0/0x2f0 [ 925.990178][T31077] ? tomoyo_path_number_perm+0x25e/0x520 [ 925.990198][T31077] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 925.990233][T31077] snd_timer_user_ioctl+0x7a/0xa7 [ 925.990249][T31077] ? snd_timer_user_ioctl_compat+0x680/0x680 [ 925.990266][T31077] do_vfs_ioctl+0x977/0x14e0 [ 925.990285][T31077] ? compat_ioctl_preallocate+0x220/0x220 [ 925.990299][T31077] ? __fget+0x37f/0x550 [ 925.990318][T31077] ? ksys_dup3+0x3e0/0x3e0 [ 926.031977][T31077] ? nsecs_to_jiffies+0x30/0x30 [ 926.036838][T31077] ? tomoyo_file_ioctl+0x23/0x30 [ 926.041782][T31077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 926.048028][T31077] ? security_file_ioctl+0x8d/0xc0 [ 926.053149][T31077] ksys_ioctl+0xab/0xd0 [ 926.057315][T31077] __x64_sys_ioctl+0x73/0xb0 [ 926.061908][T31077] do_syscall_64+0xfa/0x760 [ 926.066411][T31077] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 926.072292][T31077] RIP: 0033:0x45a219 [ 926.072307][T31077] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 926.072315][T31077] RSP: 002b:00007fb01f4f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 926.072329][T31077] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 926.072338][T31077] RDX: 0000000020000040 RSI: 0000000040345410 RDI: 0000000000000004 [ 926.072346][T31077] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:57:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000080)={0x5, "f28976e4b5d525dc364cb76c33c9ca8666a731b12f32b79422f8c6bab54ef232", 0x3, 0x0, 0xc3, 0x0, 0x8}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 926.072354][T31077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb01f4f76d4 [ 926.072362][T31077] R13: 00000000004cf428 R14: 00000000004d9760 R15: 00000000ffffffff [ 926.072382][T31077] [ 926.072390][T31077] Allocated by task 31077: [ 926.072405][T31077] save_stack+0x23/0x90 [ 926.072417][T31077] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 926.072433][T31077] kasan_kmalloc+0x9/0x10 [ 926.096009][T31077] kmem_cache_alloc_trace+0x158/0x790 [ 926.096026][T31077] snd_timer_instance_new+0x4a/0x300 [ 926.096041][T31077] __snd_timer_user_ioctl.isra.0+0x665/0x2070 [ 926.096054][T31077] snd_timer_user_ioctl+0x7a/0xa7 [ 926.096065][T31077] do_vfs_ioctl+0x977/0x14e0 [ 926.096081][T31077] ksys_ioctl+0xab/0xd0 [ 926.116260][T31068] kobject: 'kvm' (00000000ec357833): kobject_uevent_env [ 926.120427][T31077] __x64_sys_ioctl+0x73/0xb0 [ 926.120442][T31077] do_syscall_64+0xfa/0x760 [ 926.120458][T31077] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 926.120462][T31077] [ 926.120468][T31077] Freed by task 31077: [ 926.120480][T31077] save_stack+0x23/0x90 [ 926.120492][T31077] __kasan_slab_free+0x102/0x150 [ 926.120504][T31077] kasan_slab_free+0xe/0x10 [ 926.120513][T31077] kfree+0x10a/0x2c0 [ 926.120528][T31077] snd_timer_instance_free+0x7c/0xa0 [ 926.120541][T31077] __snd_timer_user_ioctl.isra.0+0x160d/0x2070 [ 926.120553][T31077] snd_timer_user_ioctl+0x7a/0xa7 [ 926.120564][T31077] do_vfs_ioctl+0x977/0x14e0 [ 926.120574][T31077] ksys_ioctl+0xab/0xd0 [ 926.120585][T31077] __x64_sys_ioctl+0x73/0xb0 [ 926.120597][T31077] do_syscall_64+0xfa/0x760 [ 926.120610][T31077] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 926.120614][T31077] [ 926.120642][T31077] The buggy address belongs to the object at ffff88809fe6c800 [ 926.120642][T31077] which belongs to the cache kmalloc-256 of size 256 [ 926.120653][T31077] The buggy address is located 120 bytes inside of [ 926.120653][T31077] 256-byte region [ffff88809fe6c800, ffff88809fe6c900) [ 926.120658][T31077] The buggy address belongs to the page: [ 926.120671][T31077] page:ffffea00027f9b00 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0xffff88809fe6c000 [ 926.120692][T31077] flags: 0x1fffc0000000200(slab) [ 926.120711][T31077] raw: 01fffc0000000200 ffffea0002853508 ffffea00029e9008 ffff8880aa4008c0 [ 926.120726][T31077] raw: ffff88809fe6c000 ffff88809fe6c000 0000000100000007 0000000000000000 [ 926.120733][T31077] page dumped because: kasan: bad access detected [ 926.120737][T31077] [ 926.120741][T31077] Memory state around the buggy address: [ 926.120753][T31077] ffff88809fe6c700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 926.120763][T31077] ffff88809fe6c780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 926.120774][T31077] >ffff88809fe6c800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 926.120780][T31077] ^ [ 926.120791][T31077] ffff88809fe6c880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 926.120801][T31077] ffff88809fe6c900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 926.120806][T31077] ================================================================== [ 926.120812][T31077] Disabling lock debugging due to kernel taint [ 926.132128][T31085] kobject: 'queues' (0000000059fc0cd6): kobject_uevent_env [ 926.170228][T31077] Kernel panic - not syncing: panic_on_warn set ... [ 926.173337][T31085] kobject: 'queues' (0000000059fc0cd6): kobject_uevent_env: filter function caused the event to drop! [ 926.176539][T31077] CPU: 0 PID: 31077 Comm: syz-executor.2 Tainted: G B 5.4.0-rc6-next-20191111 #0 [ 926.176551][T31077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 926.183218][T31085] kobject: 'rx-0' (000000003bd5f065): kobject_add_internal: parent: 'queues', set: 'queues' [ 926.187584][T31077] Call Trace: [ 926.187601][T31077] dump_stack+0x197/0x210 [ 926.187617][T31077] panic+0x2e3/0x75c [ 926.192475][T31085] kobject: 'rx-0' (000000003bd5f065): kobject_uevent_env [ 926.196318][T31077] ? add_taint.cold+0x16/0x16 [ 926.196339][T31077] ? snd_timer_open+0x100a/0x1150 [ 926.203482][T31085] kobject: 'rx-0' (000000003bd5f065): fill_kobj_path: path = '/devices/virtual/net/veth58/queues/rx-0' [ 926.207882][T31077] ? preempt_schedule+0x4b/0x60 [ 926.207902][T31077] ? ___preempt_schedule+0x16/0x18 [ 926.212741][T31085] kobject: 'tx-0' (000000008187fee1): kobject_add_internal: parent: 'queues', set: 'queues' [ 926.218245][T31077] ? trace_hardirqs_on+0x5e/0x240 [ 926.218264][T31077] ? snd_timer_open+0x100a/0x1150 [ 926.220921][T31085] kobject: 'tx-0' (000000008187fee1): kobject_uevent_env [ 926.224617][T31077] end_report+0x47/0x4f [ 926.224636][T31077] ? snd_timer_open+0x100a/0x1150 [ 926.229000][T31085] kobject: 'tx-0' (000000008187fee1): fill_kobj_path: path = '/devices/virtual/net/veth58/queues/tx-0' [ 926.233670][T31077] __kasan_report.cold+0xe/0x41 [ 926.233684][T31077] ? __sanitizer_cov_trace_cmp2+0x10/0x20 [ 926.233701][T31077] ? snd_timer_open+0x100a/0x1150 [ 926.239194][T31085] kobject: 'batman_adv' (0000000031cba841): kobject_add_internal: parent: 'veth58', set: '' [ 926.242054][T31077] kasan_report+0x12/0x20 [ 926.242074][T31077] __asan_report_load8_noabort+0x14/0x20 [ 926.613183][T31077] snd_timer_open+0x100a/0x1150 [ 926.618017][T31077] ? snd_timer_close_locked+0xbd0/0xbd0 [ 926.623540][T31077] ? kstrdup+0x5a/0x70 [ 926.627589][T31077] __snd_timer_user_ioctl.isra.0+0x7ed/0x2070 [ 926.633635][T31077] ? snd_timer_user_open+0x190/0x190 [ 926.638913][T31077] ? lock_acquire+0x190/0x410 [ 926.643579][T31077] ? snd_timer_user_ioctl+0x51/0xa7 [ 926.648768][T31077] ? __mutex_lock+0x458/0x13c0 [ 926.653517][T31077] ? snd_timer_user_ioctl+0x51/0xa7 [ 926.658696][T31077] ? tomoyo_path_number_perm+0x454/0x520 [ 926.664310][T31077] ? mutex_trylock+0x2f0/0x2f0 [ 926.669056][T31077] ? tomoyo_path_number_perm+0x25e/0x520 [ 926.674672][T31077] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 926.680467][T31077] snd_timer_user_ioctl+0x7a/0xa7 [ 926.685475][T31077] ? snd_timer_user_ioctl_compat+0x680/0x680 [ 926.691443][T31077] do_vfs_ioctl+0x977/0x14e0 [ 926.696016][T31077] ? compat_ioctl_preallocate+0x220/0x220 [ 926.701717][T31077] ? __fget+0x37f/0x550 [ 926.705854][T31077] ? ksys_dup3+0x3e0/0x3e0 [ 926.710251][T31077] ? nsecs_to_jiffies+0x30/0x30 [ 926.715079][T31077] ? tomoyo_file_ioctl+0x23/0x30 [ 926.719996][T31077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 926.726215][T31077] ? security_file_ioctl+0x8d/0xc0 [ 926.731306][T31077] ksys_ioctl+0xab/0xd0 [ 926.735451][T31077] __x64_sys_ioctl+0x73/0xb0 [ 926.740023][T31077] do_syscall_64+0xfa/0x760 [ 926.744505][T31077] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 926.750372][T31077] RIP: 0033:0x45a219 [ 926.754250][T31077] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 926.773830][T31077] RSP: 002b:00007fb01f4f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 926.782226][T31077] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 926.790178][T31077] RDX: 0000000020000040 RSI: 0000000040345410 RDI: 0000000000000004 [ 926.798156][T31077] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 926.806114][T31077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb01f4f76d4 [ 926.814074][T31077] R13: 00000000004cf428 R14: 00000000004d9760 R15: 00000000ffffffff [ 926.823452][T31077] Kernel Offset: disabled [ 926.827773][T31077] Rebooting in 86400 seconds..